Lucene search

K
cvelistHeroDevsCVELIST:CVE-2024-8373
HistorySep 09, 2024 - 2:48 p.m.

CVE-2024-8373 AngularJS improper sanitization in '<source>' element

2024-09-0914:48:41
CWE-791
HeroDevs
www.cve.org
5
cve-2024-8373
angularjs
improper sanitization
<source> element
content spoofing
end-of-life
version support.

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

EPSS

0.001

Percentile

17.7%

Improper sanitization of the value of the [srcset] attribute in <source> HTML elements in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing .

This issue affects all versions of AngularJS.

Note:
The AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status .

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "AngularJS",
    "repo": "https://github.com/angular/angular.js",
    "vendor": "Google",
    "versions": [
      {
        "lessThan": "*",
        "status": "affected",
        "version": "0.0.0",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

EPSS

0.001

Percentile

17.7%

Related for CVELIST:CVE-2024-8373