• caglararli@hotmail.com
  • 05386281520

CVE-2024-45292 | PHPOffice PhpSpreadsheet up to 1.29.1/2.1.0 javascript URL cross site scripting (GHSA-r8w8-74ww-j4wh)

Çağlar Arlı      -    23 Views

CVE-2024-45292 | PHPOffice PhpSpreadsheet up to 1.29.1/2.1.0 javascript URL cross site scripting (GHSA-r8w8-74ww-j4wh)

A vulnerability classified as problematic was found in PHPOffice PhpSpreadsheet up to 1.29.1/2.1.0. Affected by this vulnerability is an unknown functionality of the component javascript URL Handler. The manipulation leads to cross site scripting. This vulnerability is known as CVE-2024-45292. The attack can be launched remotely. There is no exploit available. It is recommended to upgrade the affected component.