CVE-2024-34061

Source
https://nvd.nist.gov/vuln/detail/CVE-2024-34061
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2024-34061.json
Aliases
Published
2024-05-02T14:15:10Z
Modified
2024-05-14T13:11:15.075898Z
Summary
[none]
Details

changedetection.io is a free open source web page change detection, website watcher, restock monitor and notification service. In affected versions Input in parameter notification_urls is not processed resulting in javascript execution in the application. A reflected XSS vulnerability happens when the user input from a URL or POST data is reflected on the page without being stored, thus allowing the attacker to inject malicious content. This issue has been addressed in version 0.45.22. Users are advised to upgrade. There are no known workarounds for this vulnerability.

References

Affected packages

Git / github.com/dgtlmoon/changedetection.io

Affected ranges

Type
GIT
Repo
https://github.com/dgtlmoon/changedetection.io
Events
Introduced
0The exact introduced commit is unknown
Fixed

Affected versions

0.*

0.1
0.11
0.12
0.2
0.21
0.22
0.23
0.24
0.25
0.26
0.27
0.28
0.29
0.30
0.31
0.32
0.33
0.34
0.35
0.36
0.37
0.38
0.38.1
0.38.2
0.39
0.39.1
0.39.10
0.39.11
0.39.12
0.39.13
0.39.13.1
0.39.14
0.39.15
0.39.16
0.39.17
0.39.17.1
0.39.17.2
0.39.18
0.39.19
0.39.19.1
0.39.2
0.39.20
0.39.20.1
0.39.20.2
0.39.20.3
0.39.20.4
0.39.21
0.39.21.1
0.39.22
0.39.22.1
0.39.3
0.39.4
0.39.5
0.39.6
0.39.7
0.39.8
0.39.9
0.40.0
0.40.0.2
0.40.0.3
0.40.0.4
0.40.1.0
0.40.1.1
0.40.2
0.40.3
0.41
0.41.1
0.42
0.42.1
0.42.2
0.42.3
0.43
0.43.1
0.43.2
0.44
0.44.1
0.44.2
0.45
0.45.1
0.45.10
0.45.12
0.45.13
0.45.14
0.45.15
0.45.16
0.45.17
0.45.18
0.45.19
0.45.2
0.45.20
0.45.21
0.45.3
0.45.4
0.45.5
0.45.6
0.45.7
0.45.7.1
0.45.7.2
0.45.7.3
0.45.8
0.45.8.1
0.45.9