Lucene search

K
cvelistVulDBCVELIST:CVE-2024-1099
HistoryJan 31, 2024 - 11:31 a.m.

CVE-2024-1099 Rebuild read-raw getFileOfData cross site scripting

2024-01-3111:31:05
CWE-79
VulDB
www.cve.org
rebuild
getfileofdata
crosssitescripting
remoteattack
vdb-252456

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

19.7%

A vulnerability was found in Rebuild up to 3.5.5. It has been classified as problematic. Affected is the function getFileOfData of the file /filex/read-raw. The manipulation of the argument url leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252456.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Rebuild",
    "versions": [
      {
        "version": "3.5.0",
        "status": "affected"
      },
      {
        "version": "3.5.1",
        "status": "affected"
      },
      {
        "version": "3.5.2",
        "status": "affected"
      },
      {
        "version": "3.5.3",
        "status": "affected"
      },
      {
        "version": "3.5.4",
        "status": "affected"
      },
      {
        "version": "3.5.5",
        "status": "affected"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

3.5 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

19.7%

Related for CVELIST:CVE-2024-1099