YourSpotify clickjacking | CVE-2024-28196

NAME
__________
YourSpotify clickjacking

Platforms Affected:
YourSpotify YourSpotify 1.8.9
YourSpotify YourSpotify 1.8.8

Risk Level:
6.5

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

YourSpotify could allow a remote attacker to hijack the clicking action of the victim, caused by inability to prevent other pages from displaying itself in an iframe. By positioning elements over an invisible iframe, a remote attacker could exploit this vulnerability to hijack the victim’s click actions and possibly launch further attacks against the victim.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
Required

Scope:
Unchanged

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.