An issue was discovered in Vaultwarden (formerly Bitwarden_RS) 1.30.3. A stored cross-site scripting (XSS) or, due to the default CSP, HTML injection vulnerability has been discovered in the admin dashboard. This potentially allows an authenticated attacker to inject malicious code into the dashboard, which is then executed or rendered in the context of an administrator's browser when viewing the injected content. However, it is important to note that the default Content Security Policy (CSP) of the application blocks most exploitation paths, significantly mitigating the potential impact.
History

Fri, 13 Sep 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Vaultwarden
Vaultwarden vaultwarden
Weaknesses CWE-79
CPEs cpe:2.3:a:vaultwarden:vaultwarden:*:*:*:*:*:*:*:*
Vendors & Products Vaultwarden
Vaultwarden vaultwarden
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 13 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
Description An issue was discovered in Vaultwarden (formerly Bitwarden_RS) 1.30.3. A stored cross-site scripting (XSS) or, due to the default CSP, HTML injection vulnerability has been discovered in the admin dashboard. This potentially allows an authenticated attacker to inject malicious code into the dashboard, which is then executed or rendered in the context of an administrator's browser when viewing the injected content. However, it is important to note that the default Content Security Policy (CSP) of the application blocks most exploitation paths, significantly mitigating the potential impact.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-13T00:00:00

Updated: 2024-09-13T19:22:24.463Z

Reserved: 2024-07-03T00:00:00

Link: CVE-2024-39926

cve-icon Vulnrichment

Updated: 2024-09-13T19:22:17.479Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-13T18:15:04.013

Modified: 2024-09-14T11:47:14.677

Link: CVE-2024-39926

cve-icon Redhat

No data.