1 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A vulnerability has been found in iboss Secure Web Gateway up to 10.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /login of the component Login Portal. The manipulation of the argument redirectUrl leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. • https://github.com/modrnProph3t/CVE/blob/main/CVE-2024-3378.md https://vuldb.com/?ctiid.259501 https://vuldb.com/?id.259501 https://vuldb.com/?submit.310642 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •