• caglararli@hotmail.com
  • 05386281520

CVE-2024-10099 | comfyanonymous comfyui up to 0.2.2 API Endpoint /view cross site scripting

Çağlar Arlı      -    32 Views

CVE-2024-10099 | comfyanonymous comfyui up to 0.2.2 API Endpoint /view cross site scripting

A vulnerability has been found in comfyanonymous comfyui up to 0.2.2 and classified as problematic. This vulnerability affects unknown code of the file /view of the component API Endpoint. The manipulation leads to cross site scripting. This vulnerability was named CVE-2024-10099. The attack can be initiated remotely. There is no exploit available.