A stored cross-site scripting (XSS) vulnerability exists in comfyanonymous/comfyui version 0.2.2 and possibly earlier. The vulnerability occurs when an attacker uploads an HTML file containing a malicious XSS payload via the `/api/upload/image` endpoint. The payload is executed when the file is viewed through the `/view` API endpoint, leading to potential execution of arbitrary JavaScript code.
Advisories
Source ID Title
EUVD EUVD EUVD-2024-32903 A stored cross-site scripting (XSS) vulnerability exists in comfyanonymous/comfyui version 0.2.2 and possibly earlier. The vulnerability occurs when an attacker uploads an HTML file containing a malicious XSS payload via the `/api/upload/image` endpoint. The payload is executed when the file is viewed through the `/view` API endpoint, leading to potential execution of arbitrary JavaScript code.
Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

History

Sun, 13 Jul 2025 13:45:00 +0000

Type Values Removed Values Added
Metrics epss

{'score': 0.00099}

epss

{'score': 0.00111}


Mon, 21 Oct 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Comfy
Comfy comfyui
CPEs cpe:2.3:a:comfy:comfyui:0.2.2:*:*:*:*:*:*:*
Vendors & Products Comfy
Comfy comfyui
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


Thu, 17 Oct 2024 19:15:00 +0000

Type Values Removed Values Added
First Time appeared Comfyanonymous
Comfyanonymous comfyanonymous\/comfyui
CPEs cpe:2.3:a:comfyanonymous:comfyanonymous\/comfyui:*:*:*:*:*:*:*:*
Vendors & Products Comfyanonymous
Comfyanonymous comfyanonymous\/comfyui
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 17 Oct 2024 18:30:00 +0000

Type Values Removed Values Added
Description A stored cross-site scripting (XSS) vulnerability exists in comfyanonymous/comfyui version 0.2.2 and possibly earlier. The vulnerability occurs when an attacker uploads an HTML file containing a malicious XSS payload via the `/api/upload/image` endpoint. The payload is executed when the file is viewed through the `/view` API endpoint, leading to potential execution of arbitrary JavaScript code.
Title Stored XSS in comfyanonymous/comfyui
Weaknesses CWE-79
References
Metrics cvssV3_0

{'score': 6.1, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published:

Updated: 2024-10-17T18:47:57.850Z

Reserved: 2024-10-17T17:38:09.072Z

Link: CVE-2024-10099

cve-icon Vulnrichment

Updated: 2024-10-17T18:46:16.111Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-17T19:15:21.337

Modified: 2024-10-21T21:03:53.647

Link: CVE-2024-10099

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

No data.