Lucene search

K
cvelistVulDBCVELIST:CVE-2024-2391
HistoryMar 12, 2024 - 10:31 a.m.

CVE-2024-2391 EVE-NG Lab cross site scripting

2024-03-1210:31:04
CWE-79
VulDB
www.cve.org
vulnerability
eve-ng
cross site scripting
remote attack
vdb-256442

3.3 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

2.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

3.7 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.2%

A vulnerability was found in EVE-NG 5.0.1-13 and classified as problematic. Affected by this issue is some unknown functionality of the component Lab Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-256442 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "EVE-NG",
    "versions": [
      {
        "version": "5.0.1-13",
        "status": "affected"
      }
    ],
    "modules": [
      "Lab Handler"
    ]
  }
]

3.3 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:M/C:N/I:P/A:N

2.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:N

3.7 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.2%

Related for CVELIST:CVE-2024-2391