Lucene search

K
vulnrichment@huntr_aiVULNRICHMENT:CVE-2024-6578
HistoryJul 29, 2024 - 6:37 p.m.

CVE-2024-6578 Stored XSS in aimhubio/aim

2024-07-2918:37:16
CWE-79
@huntr_ai
github.com
7
stored xss
aimhubio/aim
version 3.19.3
improper input neutralization
logs-tab
react
xss attacks

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

AI Score

6.4

Confidence

High

EPSS

0

Percentile

14.7%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

partial

A stored cross-site scripting (XSS) vulnerability exists in aimhubio/aim version 3.19.3. The vulnerability arises from the improper neutralization of input during web page generation, specifically in the logs-tab for runs. The terminal output logs are displayed using the dangerouslySetInnerHTML function in React, which is susceptible to XSS attacks. An attacker can exploit this vulnerability by injecting malicious scripts into the logs, which will be executed when a user views the logs-tab.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:aimhubio:aim:3.19.3:*:*:*:*:*:*:*"
    ],
    "vendor": "aimhubio",
    "product": "aim",
    "versions": [
      {
        "status": "affected",
        "version": "3.19.3"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N

AI Score

6.4

Confidence

High

EPSS

0

Percentile

14.7%

SSVC

Exploitation

poc

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-6578