CVE-2024-4327

A vulnerability was found in Apryse WebViewer up to 10.8.0. It has been classified as problematic. This affects an unknown part of the component PDF Document Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 10.9 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-262419. NOTE: The vendor was contacted early about this disclosure and explains that the documentation recommends a strict Content Security Policy and the issue was fixed in release 10.9.
Configurations

No configuration.

History

14 May 2024, 15:43

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en Apryse WebViewer hasta 10.8.0. Ha sido clasificada como problemática. Una parte desconocida del componente PDF Document Handler afecta a una parte desconocida. La manipulación conduce a Cross Site Scripting. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al público y puede utilizarse. La actualización a la versión 10.9 puede solucionar este problema. Se recomienda actualizar el componente afectado. El identificador asociado de esta vulnerabilidad es VDB-262419. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación y le explica que la documentación recomienda una Política de seguridad de contenido estricta y que el problema se solucionó en la versión 10.9.

30 Apr 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-30 01:15

Updated : 2024-05-17 02:40


NVD link : CVE-2024-4327

Mitre link : CVE-2024-4327

CVE.ORG link : CVE-2024-4327


JSON object : View

Products Affected

No product.

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')