1 results (0.001 seconds)

CVSS: 5.3EPSS: 0%CPEs: 25EXPL: 1

A vulnerability, which was classified as problematic, was found in aimhubio aim up to 3.24. Affected is the function dangerouslySetInnerHTML of the file textbox.tsx of the component Text Explorer. The manipulation of the argument query leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. • https://rumbling-slice-eb0.notion.site/Stored-XSS-through-TEXT-EXPLORER-in-aimhubio-aim-d0f07b7194724950a673498546d80d43?pvs=4 https://vuldb.com/?ctiid.277500 https://vuldb.com/?id.277500 https://vuldb.com/?submit.403203 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •