A reflected Cross-Site Scripting (XSS) vulnerability exists in the mlflow/mlflow repository, specifically within the handling of the Content-Type header in POST requests. An attacker can inject malicious JavaScript code into the Content-Type header, which is then improperly reflected back to the user without adequate sanitization or escaping, leading to arbitrary JavaScript execution in the context of the victim's browser. The vulnerability is present in the mlflow/server/auth/__init__.py file, where the user-supplied Content-Type header is directly injected into a Python formatted string and returned to the user, facilitating the XSS attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2023-12-07T04:54:10.377Z

Updated: 2024-08-02T08:35:14.502Z

Reserved: 2023-12-07T04:53:51.571Z

Link: CVE-2023-6568

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-07T05:15:09.347

Modified: 2024-04-16T12:15:08.957

Link: CVE-2023-6568

cve-icon Redhat

No data.