CVE-2024-3378

A vulnerability has been found in iboss Secure Web Gateway up to 10.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /login of the component Login Portal. The manipulation of the argument redirectUrl leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 10.2.0.160 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-259501 was assigned to this vulnerability.
Configurations

No configuration.

History

14 Apr 2024, 04:15

Type Values Removed Values Added
References
  • {'url': 'https://github.com/modrnProph3t/PoC/blob/main/iboss-stored-XSS.md', 'source': 'cna@vuldb.com'}
  • () https://github.com/modrnProph3t/CVE/blob/main/CVE-2024-3378.md -

08 Apr 2024, 18:48

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad ha sido encontrada en iboss Secure Web Gateway hasta 10.1 y clasificada como problemática. Una función desconocida del archivo /login del componente Login Portal es afectada por esta vulnerabilidad. La manipulación del argumento redirigirUrl conduce a cross-site scripting. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. La actualización a la versión 10.2.0.160 puede solucionar este problema. Se recomienda actualizar el componente afectado. A esta vulnerabilidad se le asignó el identificador VDB-259501.

06 Apr 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-06 13:15

Updated : 2024-04-14 04:15


NVD link : CVE-2024-3378

Mitre link : CVE-2024-3378

CVE.ORG link : CVE-2024-3378


JSON object : View

Products Affected

No product.

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')