Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-41675
HistoryAug 21, 2024 - 2:34 p.m.

CVE-2024-41675 CKAN has a Cross-site Scripting vector in the Datatables view plugin

2024-08-2114:34:31
CWE-79
GitHub_M
github.com
1
ckan
data management
datatables
xss
vulnerability
plugin
datastore
ckan 2.7.0
ckan 2.10.5
ckan 2.11.0

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

21.3%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

CKAN is an open-source data management system for powering data hubs and data portals. The Datatables view plugin did not properly escape record data coming from the DataStore, leading to a potential XSS vector. Sites running CKAN >= 2.7.0 with the datatables_view plugin activated. This is a plugin included in CKAN core, that not activated by default but it is widely used to preview tabular data. This vulnerability has been fixed in CKAN 2.10.5 and 2.11.0.

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

21.3%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-41675