CVE-2024-37161

June 11, 2024, 3:16 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

MeterSphere

  • before 1.10.1-lts

Source

security-advisories@github.com

Tags

CVE-2024-37161 details

Published : June 11, 2024, 3:16 p.m.
Last Modified : June 11, 2024, 3:16 p.m.

Description

MeterSphere is an open source continuous testing platform. Prior to version 1.10.1-lts, the system's step editor stores cross-site scripting vulnerabilities. Version 1.10.1-lts fixes this issue.

CVSS Score

1 2 3 4.0 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

4.0

Exploitability Score

Impact Score

Base Severity

MEDIUM

References

URL Source
https://github.com/metersphere/metersphere/security/advisories/GHSA-6h7v-q5rp-h6q9 security-advisories@github.com
This website uses the NVD API, but is not approved or certified by it.