CVE Alert: CVE-2024-47604

image 1

Vulnerability Summary: CVE-2024-47604

NuGet Gallery is a package repository that powers nuget.org. The NuGetGallery has a security vulnerability in its handling of HTML element attributes, which allows an attacker to execute arbitrary HTML or Javascript code in a victim’s browser.

Affected Endpoints:

No affected endpoints listed.

Published Date:

10/1/2024, 4:15:10 PM

🔥 CVSS Score:

CVSS v3 Score: 8.2 (High)

Exploit Status:

Not Exploited

References:

Recommended Action:

No proposed action available. Please refer to vendor documentation for updates.


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.