CVE-2023-50717

May 14, 2024, 4:13 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

NocoDB

  • 0.202.6
  • before 0.202.10

NocoDB

  • 0.202.6 - 0.202.10

Source

security-advisories@github.com

Tags

CVE-2023-50717 details

Published : May 14, 2024, 2:17 p.m.
Last Modified : May 14, 2024, 4:13 p.m.

Description

NocoDB is software for building databases as spreadsheets. Starting in verson 0.202.6 and prior to version 0.202.10, an attacker can upload a html file with malicious content. If user tries to open that file in browser malicious scripts can be executed leading stored cross-site scripting attack. This allows remote attacker to execute JavaScript code in the context of the user accessing the vector. An attacker could have used this vulnerability to execute requests in the name of a logged-in user or potentially collect information about the attacked user by displaying a malicious form. Version 0.202.10 contains a patch for the issue.

CVSS Score

1 2 3 4 5.7 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

Base Score

5.7

Exploitability Score

Impact Score

Base Severity

MEDIUM

References

URL Source
https://github.com/nocodb/nocodb/security/advisories/GHSA-qg73-g3cf-vhhh security-advisories@github.com
This website uses the NVD API, but is not approved or certified by it.