Lucene search

K
vulnrichment@huntr_aiVULNRICHMENT:CVE-2024-6229
HistoryJul 07, 2024 - 3:22 p.m.

CVE-2024-6229 Stored XSS in stangirard/quivr

2024-07-0715:22:38
CWE-79
@huntr_ai
github.com
2
cve-2024-6229
stored cross-site scripting
upload knowledge
url upload
javascript payloads
data theft
session hijacking
reputation damage.

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

5.6

Confidence

High

EPSS

0

Percentile

14.3%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

A stored cross-site scripting (XSS) vulnerability exists in the ‘Upload Knowledge’ feature of stangirard/quivr, affecting the latest version. Users can upload files via URL, which allows the insertion of malicious JavaScript payloads. These payloads are stored on the server and executed whenever any user clicks on a link containing the payload, leading to potential data theft, session hijacking, and reputation damage.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:stangirard:quivr:0.0.259:*:*:*:*:*:*:*"
    ],
    "vendor": "stangirard",
    "product": "quivr",
    "versions": [
      {
        "status": "affected",
        "version": "0.0.259",
        "versionType": "custom",
        "lessThanOrEqual": "*"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

5.6

Confidence

High

EPSS

0

Percentile

14.3%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-6229