Lucene search

K
nvd[email protected]NVD:CVE-2024-6578
HistoryJul 29, 2024 - 7:15 p.m.

CVE-2024-6578

2024-07-2919:15:13
CWE-79
web.nvd.nist.gov
5
cve-2024-6578
stored xss
aimhubio
version 3.19.3
logs-tab
react
web page generation
input neutralization

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

A stored cross-site scripting (XSS) vulnerability exists in aimhubio/aim version 3.19.3. The vulnerability arises from the improper neutralization of input during web page generation, specifically in the logs-tab for runs. The terminal output logs are displayed using the dangerouslySetInnerHTML function in React, which is susceptible to XSS attacks. An attacker can exploit this vulnerability by injecting malicious scripts into the logs, which will be executed when a user views the logs-tab.

Affected configurations

Nvd
Node
aimstackaimMatch3.19.3
VendorProductVersionCPE
aimstackaim3.19.3cpe:2.3:a:aimstack:aim:3.19.3:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%