Reflected XSS Vulnerability in Link Library

CVE-2024-35687
6.1MEDIUM

Key Information

Vendor
Yannick Lefebvre
Status
Link Library
Vendor
CVE Published:
8 June 2024

Summary

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library link-library allows Reflected XSS.This issue affects Link Library: from n/a through 7.6.3.

Affected Version(s)

Link Library <= 7.6.3

CVSS V3.1

Score:
6.1
Severity:
MEDIUM
Confidentiality:
Low
Integrity:
Low
Availability:
None
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
None
User Interaction:
Required
Scope:
Changed

Timeline

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database

Credit

Dimas Maulana (Patchstack Alliance)
.