CVE-2024-2299

May 14, 2024, 4:13 p.m.

Awaiting Analysis
CVE has been marked for Analysis. Normally once in this state the CVE will be analyzed by NVD staff within 24 hours.

Products

parisneo/lollms-webui

Source

security@huntr.dev

Tags

CVE-2024-2299 details

Published : May 14, 2024, 3:18 p.m.
Last Modified : May 14, 2024, 4:13 p.m.

Description

A stored Cross-Site Scripting (XSS) vulnerability exists in the parisneo/lollms-webui application due to improper validation of uploaded files in the profile picture upload functionality. Attackers can exploit this vulnerability by uploading malicious HTML files containing JavaScript code, which is executed when the file is accessed. This vulnerability is remotely exploitable via Cross-Site Request Forgery (CSRF), allowing attackers to perform actions on behalf of authenticated users and potentially leading to unauthorized access to sensitive information within the Lollms-webui application.

CVSS Score

1 2 3 4 5 6 7.4 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

Base Score

7.4

Exploitability Score

Impact Score

Base Severity

HIGH

References

URL Source
https://huntr.com/bounties/f1adaac0-b9ed-4093-a0f3-2d0a4ecba398 security@huntr.dev
This website uses the NVD API, but is not approved or certified by it.