Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-41675
HistoryAug 21, 2024 - 2:34 p.m.

CVE-2024-41675 CKAN has a Cross-site Scripting vector in the Datatables view plugin

2024-08-2114:34:31
CWE-79
GitHub_M
www.cve.org
2
ckan
datatables view
xss
vulnerability
datastore
fix
2.10.5
2.11.0

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

21.3%

CKAN is an open-source data management system for powering data hubs and data portals. The Datatables view plugin did not properly escape record data coming from the DataStore, leading to a potential XSS vector. Sites running CKAN >= 2.7.0 with the datatables_view plugin activated. This is a plugin included in CKAN core, that not activated by default but it is widely used to preview tabular data. This vulnerability has been fixed in CKAN 2.10.5 and 2.11.0.

CNA Affected

[
  {
    "vendor": "ckan",
    "product": "ckan",
    "versions": [
      {
        "version": ">= 2.7.0, < 2.10.5",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

21.3%

Related for CVELIST:CVE-2024-41675