CVE-2024-47604

Oct. 1, 2024, 4:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

NuGet Gallery

  • UNKNOWN

Source

security-advisories@github.com

Tags

CVE-2024-47604 details

Published : Oct. 1, 2024, 4:15 p.m.
Last Modified : Oct. 1, 2024, 4:15 p.m.

Description

NuGet Gallery is a package repository that powers nuget.org. The NuGetGallery has a security vulnerability in its handling of HTML element attributes, which allows an attacker to execute arbitrary HTML or Javascript code in a victim's browser.

CVSS Score

1 2 3 4 5 6 7 8.2 9 10

Weakness

Weakness Name Description
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

Base Score

8.2

Exploitability Score

2.8

Impact Score

4.7

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.