Lucene search

K
cvelistVulDBCVELIST:CVE-2024-4327
HistoryApr 30, 2024 - 1:00 a.m.

CVE-2024-4327 Apryse WebViewer PDF Document cross site scripting

2024-04-3001:00:06
CWE-79
VulDB
www.cve.org
1
apryse webviewer
pdf document
cross site scripting
vulnerability
upgrade
remote attack
content security policy
vdb-262419
release 10.9 fix

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

AI Score

4

Confidence

High

EPSS

0

Percentile

15.5%

A vulnerability was found in Apryse WebViewer up to 10.8.0. It has been classified as problematic. This affects an unknown part of the component PDF Document Handler. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 10.9 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-262419. NOTE: The vendor was contacted early about this disclosure and explains that the documentation recommends a strict Content Security Policy and the issue was fixed in release 10.9.

CNA Affected

[
  {
    "vendor": "Apryse",
    "product": "WebViewer",
    "versions": [
      {
        "version": "10.0",
        "status": "affected"
      },
      {
        "version": "10.1",
        "status": "affected"
      },
      {
        "version": "10.2",
        "status": "affected"
      },
      {
        "version": "10.3",
        "status": "affected"
      },
      {
        "version": "10.4",
        "status": "affected"
      },
      {
        "version": "10.5",
        "status": "affected"
      },
      {
        "version": "10.6",
        "status": "affected"
      },
      {
        "version": "10.7",
        "status": "affected"
      },
      {
        "version": "10.8",
        "status": "affected"
      }
    ],
    "modules": [
      "PDF Document Handler"
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

AI Score

4

Confidence

High

EPSS

0

Percentile

15.5%

Related for CVELIST:CVE-2024-4327