Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Talent Software BAP Automation allows Stored XSS.This issue affects BAP Automation: before 30840.
History

Wed, 25 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Talentsoftware
Talentsoftware bap Automation
CPEs cpe:2.3:a:talentsoftware:bap_automation:*:*:*:*:*:*:*:*
Vendors & Products Talentsoftware
Talentsoftware bap Automation
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 25 Sep 2024 13:00:00 +0000

Type Values Removed Values Added
Description Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Talent Software BAP Automation allows Stored XSS.This issue affects BAP Automation: before 30840.
Title Strored XSS in Talent Software's BAP Automation
Weaknesses CWE-79
References
Metrics cvssV4_0

{'score': 9.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2024-09-25T12:37:27.916Z

Updated: 2024-09-25T13:43:38.752Z

Reserved: 2024-05-08T13:02:04.662Z

Link: CVE-2024-4657

cve-icon Vulnrichment

Updated: 2024-09-25T13:43:31.244Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-25T13:15:04.110

Modified: 2024-09-26T13:32:02.803

Link: CVE-2024-4657

cve-icon Redhat

No data.