CVE-2024-45299

CVSS V2 None CVSS V3 None
Description
alf.io is an open source ticket reservation system for conferences, trade shows, workshops, and meetups. Prior to version 2.0-M5, the preloaded data as json is not escaped correctly, the administrator / event admin could break their own install by inserting non correctly escaped text. The Content-Security-Policy directive blocks any potential script execution. The administrator or event administrator can override the texts for customization purpose. The texts are not properly escaped. Version 2.0-M5 fixes this issue.
Overview
  • CVE ID
  • CVE-2024-45299
  • Assigner
  • GitHub_M
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-09-06T13:00:47.419Z
  • Last Modified Date
  • 2024-09-06T14:03:45.294Z
History
Created Old Value New Value Data Type Notes
2024-09-07 13:07:21 Added to TrackCVE