• caglararli@hotmail.com
  • 05386281520

CVE-2024-47882 | OpenRefine up to 3.8.2 Exception Message cross site scripting (GHSA-j8hp-f2mj-586g)

Çağlar Arlı      -    21 Views

CVE-2024-47882 | OpenRefine up to 3.8.2 Exception Message cross site scripting (GHSA-j8hp-f2mj-586g)

A vulnerability classified as problematic was found in OpenRefine up to 3.8.2. This vulnerability affects unknown code of the component Exception Message Handler. The manipulation leads to cross site scripting. This vulnerability was named CVE-2024-47882. The attack can be initiated remotely. There is no exploit available. It is recommended to upgrade the affected component.