Lucene search

K
cvelistVulDBCVELIST:CVE-2024-8863
HistorySep 14, 2024 - 11:00 p.m.

CVE-2024-8863 aimhubio aim Text Explorer textbox.tsx dangerouslySetInnerHTML cross site scripting

2024-09-1423:00:05
CWE-79
VulDB
www.cve.org
1
cross site scripting
remote attack
vulnerability disclosure
aimhubio
text explorer
textbox.tsx
dangerouslysetinnerhtml
cve-2024-8863

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/SC:N/VI:L/SI:N/VA:N/SA:N

EPSS

0

Percentile

16.3%

A vulnerability, which was classified as problematic, was found in aimhubio aim up to 3.24. Affected is the function dangerouslySetInnerHTML of the file textbox.tsx of the component Text Explorer. The manipulation of the argument query leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

CNA Affected

[
  {
    "vendor": "aimhubio",
    "product": "aim",
    "versions": [
      {
        "version": "3.0",
        "status": "affected"
      },
      {
        "version": "3.1",
        "status": "affected"
      },
      {
        "version": "3.2",
        "status": "affected"
      },
      {
        "version": "3.3",
        "status": "affected"
      },
      {
        "version": "3.4",
        "status": "affected"
      },
      {
        "version": "3.5",
        "status": "affected"
      },
      {
        "version": "3.6",
        "status": "affected"
      },
      {
        "version": "3.7",
        "status": "affected"
      },
      {
        "version": "3.8",
        "status": "affected"
      },
      {
        "version": "3.9",
        "status": "affected"
      },
      {
        "version": "3.10",
        "status": "affected"
      },
      {
        "version": "3.11",
        "status": "affected"
      },
      {
        "version": "3.12",
        "status": "affected"
      },
      {
        "version": "3.13",
        "status": "affected"
      },
      {
        "version": "3.14",
        "status": "affected"
      },
      {
        "version": "3.15",
        "status": "affected"
      },
      {
        "version": "3.16",
        "status": "affected"
      },
      {
        "version": "3.17",
        "status": "affected"
      },
      {
        "version": "3.18",
        "status": "affected"
      },
      {
        "version": "3.19",
        "status": "affected"
      },
      {
        "version": "3.20",
        "status": "affected"
      },
      {
        "version": "3.21",
        "status": "affected"
      },
      {
        "version": "3.22",
        "status": "affected"
      },
      {
        "version": "3.23",
        "status": "affected"
      },
      {
        "version": "3.24",
        "status": "affected"
      }
    ],
    "modules": [
      "Text Explorer"
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/SC:N/VI:L/SI:N/VA:N/SA:N

EPSS

0

Percentile

16.3%

Related for CVELIST:CVE-2024-8863