eLabFTW is an open source electronic lab notebook for research labs. By uploading specially crafted files, a regular user can create a circumstance where a visitor's browser runs arbitrary JavaScript code in the context of the eLabFTW application. This can be triggered by the visitor viewing a list of experiments. Viewing this allows the malicious script to act on behalf of the visitor in any way, including the creation of API keys for persistence, or other options normally available to the user. If the user viewing the page has the sysadmin role in eLabFTW, the script can act as a sysadmin (including system configuration and extensive user management roles). Users are advised to upgrade to at least version 5.0.0. There are no known workarounds for this vulnerability.
History

Tue, 03 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Elabftw
Elabftw elabftw
CPEs cpe:2.3:a:elabftw:elabftw:*:*:*:*:*:*:*:*
Vendors & Products Elabftw
Elabftw elabftw
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 02 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
Description eLabFTW is an open source electronic lab notebook for research labs. By uploading specially crafted files, a regular user can create a circumstance where a visitor's browser runs arbitrary JavaScript code in the context of the eLabFTW application. This can be triggered by the visitor viewing a list of experiments. Viewing this allows the malicious script to act on behalf of the visitor in any way, including the creation of API keys for persistence, or other options normally available to the user. If the user viewing the page has the sysadmin role in eLabFTW, the script can act as a sysadmin (including system configuration and extensive user management roles). Users are advised to upgrade to at least version 5.0.0. There are no known workarounds for this vulnerability.
Title Stored Cross-site Scripting leading to arbitrary actions taken on behalf of users in elabftw
Weaknesses CWE-79
References
Metrics cvssV3_1

{'score': 8.9, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-09-02T16:10:11.512Z

Updated: 2024-09-03T13:48:37.352Z

Reserved: 2024-03-04T14:19:14.058Z

Link: CVE-2024-28100

cve-icon Vulnrichment

Updated: 2024-09-03T13:46:04.145Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-02T18:15:22.770

Modified: 2024-09-16T17:28:07.347

Link: CVE-2024-28100

cve-icon Redhat

No data.