Alf.io is a free and open source event attendance management system. An administrator on the alf.io application is able to upload HTML files that trigger JavaScript payloads. As such, an attacker gaining administrative access to the alf.io application may be able to persist access by planting an XSS payload. This issue has been addressed in version 2.0-M4-2402. Users are advised to upgrade. There are no known workarounds for this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-02-16T20:27:58.176Z

Updated: 2024-08-26T14:48:53.643Z

Reserved: 2024-02-08T22:26:33.512Z

Link: CVE-2024-25627

cve-icon Vulnrichment

Updated: 2024-08-01T23:44:09.703Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-02-16T21:15:08.430

Modified: 2024-02-16T21:39:50.223

Link: CVE-2024-25627

cve-icon Redhat

No data.