A vulnerability has been found in Zorlan SkyCaiji up to 2.8 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Task Handler. The manipulation of the argument onerror leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269419.
History

Thu, 19 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Skycaiji
Skycaiji skycaiji
CPEs cpe:2.3:a:skycaiji:skycaiji:*:*:*:*:*:*:*:*
Vendors & Products Skycaiji
Skycaiji skycaiji

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-22T12:00:09.896Z

Updated: 2024-08-01T21:33:05.336Z

Reserved: 2024-06-21T16:32:30.882Z

Link: CVE-2024-6252

cve-icon Vulnrichment

Updated: 2024-08-01T21:33:05.336Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-22T12:15:11.160

Modified: 2024-09-19T16:51:12.527

Link: CVE-2024-6252

cve-icon Redhat

No data.