Lucene search

K
vulnrichmentLINEVULNRICHMENT:CVE-2024-1143
HistoryFeb 02, 2024 - 6:01 a.m.

CVE-2024-1143

2024-02-0206:01:39
LINE
github.com
2
central dogma
xss
vulnerability
user session
leakage
authentication bypass

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

AI Score

6.5

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Central Dogma versions prior to 0.64.1 is vulnerable to Cross-Site Scripting (XSS), which could allow for the leakage of user sessions and subsequent authentication bypass.

CNA Affected

[
  {
    "vendor": "LINE Corporation",
    "product": "Central Dogma",
    "versions": [
      {
        "status": "affected",
        "version": "0.63.3",
        "lessThan": "0.64.1",
        "versionType": "semver"
      }
    ]
  }
]

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

AI Score

6.5

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-1143