CVE-2024-29644

medium

Description

Cross Site Scripting vulnerability in dcat-admin v.2.1.3 and before allows a remote attacker to execute arbitrary code via a crafted script to the user login box.

References

https://www.yuque.com/yangtu-swjrh/oc6nqi/epcbz5y1grl4il1m

https://github.com/jqhph/dcat-admin

http://dcat-admin.com

Details

Source: Mitre, NVD

Published: 2024-03-26

Updated: 2024-03-26

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium