Lucene search

K
cvelist@huntr_aiCVELIST:CVE-2024-3166
HistoryJun 06, 2024 - 6:23 p.m.

CVE-2024-3166 Cross-Site Scripting (XSS) Vulnerability in mintplex-labs/anything-llm

2024-06-0618:23:36
CWE-79
@huntr_ai
www.cve.org
3
cross-site scripting
mintplex-labs
anything-llm
desktop application
web application
remote code execution
electron's webpreferences
arbitrary javascript code
version 1.2.0
version 1.4.2
content embedding

CVSS3

3.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

EPSS

0

Percentile

9.0%

A Cross-Site Scripting (XSS) vulnerability exists in mintplex-labs/anything-llm, affecting both the desktop application version 1.2.0 and the latest version of the web application. The vulnerability arises from the application’s feature to fetch and embed content from websites into workspaces, which can be exploited to execute arbitrary JavaScript code. In the desktop application, this flaw can be escalated to Remote Code Execution (RCE) due to insecure application settings, specifically the enabling of ‘nodeIntegration’ and the disabling of ‘contextIsolation’ in Electron’s webPreferences. The issue has been addressed in version 1.4.2 of the desktop application.

CNA Affected

[
  {
    "vendor": "mintplex-labs",
    "product": "mintplex-labs/anything-llm",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "1.4.2",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

3.4

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-3166