Lucene search

K
cvelistLINECVELIST:CVE-2024-1143
HistoryFeb 02, 2024 - 6:01 a.m.

CVE-2024-1143

2024-02-0206:01:39
LINE
www.cve.org
3
central dogma
xss
vulnerability
user sessions
authentication bypass

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

AI Score

9

Confidence

High

EPSS

0.001

Percentile

17.0%

Central Dogma versions prior to 0.64.1 is vulnerable to Cross-Site Scripting (XSS), which could allow for the leakage of user sessions and subsequent authentication bypass.

CNA Affected

[
  {
    "vendor": "LINE Corporation",
    "product": "Central Dogma",
    "versions": [
      {
        "version": "0.63.3",
        "status": "affected",
        "versionType": "semver",
        "lessThan": "0.64.1"
      }
    ]
  }
]

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

AI Score

9

Confidence

High

EPSS

0.001

Percentile

17.0%

Related for CVELIST:CVE-2024-1143