CVE-2024-41665

July 23, 2024, 6:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Ampache

  • before 6.6.0

Source

security-advisories@github.com

Tags

CVE-2024-41665 details

Published : July 23, 2024, 6:15 p.m.
Last Modified : July 23, 2024, 6:15 p.m.

Description

Ampache, a web based audio/video streaming application and file manager, has a stored cross-site scripting (XSS) vulnerability in versions prior to 6.6.0. This vulnerability exists in the "Playlists - Democratic - Configure Democratic Playlist" feature. An attacker with Content Manager permissions can set the Name field to `<svg onload=alert(8)>`. When any administrator or user accesses the Democratic functionality, they will be affected by this stored XSS vulnerability. The attacker can exploit this vulnerability to obtain the cookies of any user or administrator who accesses the `democratic.php` file. Version 6.6.0 contains a patch for the issue.

CVSS Score

1 2 3 4 5.5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

5.5

Exploitability Score

2.1

Impact Score

3.4

Base Severity

MEDIUM

References

URL Source
https://github.com/ampache/ampache/security/advisories/GHSA-cp44-89r2-fxph security-advisories@github.com
This website uses the NVD API, but is not approved or certified by it.