Lucene search

K
nvd[email protected]NVD:CVE-2024-42366
HistoryAug 08, 2024 - 5:15 p.m.

CVE-2024-42366

2024-08-0817:15:19
CWE-269
CWE-79
web.nvd.nist.gov
20
vrcx
remote command execution
cefsharp
security patch
vrchat

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

20.0%

VRCX is an assistant/companion application for VRChat. In versions prior to 2024.03.23, a CefSharp browser with over-permission and cross-site scripting via overlay notification can be combined to result in remote command execution. These vulnerabilities are patched in VRCX 2023.12.24. In addition to the patch, VRCX maintainers worked with the VRC team and blocked the older version of VRCX on the VRC’s API side. Users who use the older version of VRCX must update their installation to continue using VRCX.

Affected configurations

Nvd
Node
vrcx-teamvrcxRange<2024.03.23
VendorProductVersionCPE
vrcx-teamvrcx*cpe:2.3:a:vrcx-team:vrcx:*:*:*:*:*:*:*:*

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

EPSS

0.001

Percentile

20.0%

Related for NVD:CVE-2024-42366