Lucene search

K
nvd[email protected]NVD:CVE-2024-3166
HistoryJun 06, 2024 - 7:16 p.m.

CVE-2024-3166

2024-06-0619:16:00
CWE-79
web.nvd.nist.gov
cross-site scripting
mintplex-labs
anything-llm
desktop application
web application
remote code execution
electron's webpreferences

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

9.1%

A Cross-Site Scripting (XSS) vulnerability exists in mintplex-labs/anything-llm, affecting both the desktop application version 1.2.0 and the latest version of the web application. The vulnerability arises from the application’s feature to fetch and embed content from websites into workspaces, which can be exploited to execute arbitrary JavaScript code. In the desktop application, this flaw can be escalated to Remote Code Execution (RCE) due to insecure application settings, specifically the enabling of ‘nodeIntegration’ and the disabling of ‘contextIsolation’ in Electron’s webPreferences. The issue has been addressed in version 1.4.2 of the desktop application.

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

9.1%

Related for NVD:CVE-2024-3166