Cross-Site Scripting in FireEye EX, affecting version 9.0.3.936727. Exploitation of this vulnerability allows an attacker to send a specially crafted JavaScript payload via the 'type' and 's_f_name' parameters to an authenticated user to retrieve their session details.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: INCIBE

Published: 2024-01-15T16:23:34.711Z

Updated: 2024-08-01T18:04:48.538Z

Reserved: 2024-01-08T11:56:03.531Z

Link: CVE-2024-0317

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-15T17:15:08.850

Modified: 2024-01-30T23:04:42.877

Link: CVE-2024-0317

cve-icon Redhat

No data.