Cross-Site Scripting in FireEye Malware Analysis (AX) affecting version 9.0.3.936530. This vulnerability allows an attacker to send a specially crafted JavaScript payload in the application URL to retrieve the session details of a legitimate user.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: INCIBE

Published: 2024-01-15T16:29:31.439Z

Updated: 2024-08-01T18:04:49.037Z

Reserved: 2024-01-08T11:56:06.411Z

Link: CVE-2024-0320

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-15T17:15:09.557

Modified: 2024-01-19T18:15:14.547

Link: CVE-2024-0320

cve-icon Redhat

No data.