Lucene search

K
vulnrichmentHeroDevsVULNRICHMENT:CVE-2024-8373
HistorySep 09, 2024 - 2:48 p.m.

CVE-2024-8373 AngularJS improper sanitization in '<source>' element

2024-09-0914:48:41
CWE-791
HeroDevs
github.com
3
angularjs
html element
sanitization
bypass
content spoofing
version
end-of-life
updates

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

17.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Improper sanitization of the value of the [srcset] attribute in <source> HTML elements in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing .

This issue affects all versions of AngularJS.

Note:
The AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status .

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:angularjs:angular.js:*:*:*:*:*:*:*:*"
    ],
    "vendor": "angularjs",
    "product": "angular.js",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "*",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

17.7%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-8373