A stored cross-site scripting (XSS) vulnerability exists in aimhubio/aim version 3.19.3. The vulnerability arises from the improper neutralization of input during web page generation, specifically in the logs-tab for runs. The terminal output logs are displayed using the `dangerouslySetInnerHTML` function in React, which is susceptible to XSS attacks. An attacker can exploit this vulnerability by injecting malicious scripts into the logs, which will be executed when a user views the logs-tab.
History

Tue, 20 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Aimstack
Aimstack aim
CPEs cpe:2.3:a:aimstack:aim:3.19.3:*:*:*:*:*:*:*
Vendors & Products Aimstack
Aimstack aim
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-07-29T18:37:16.820Z

Updated: 2024-08-01T21:41:03.725Z

Reserved: 2024-07-08T17:56:48.272Z

Link: CVE-2024-6578

cve-icon Vulnrichment

Updated: 2024-08-01T21:41:03.725Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-29T19:15:13.170

Modified: 2024-08-20T14:51:08.483

Link: CVE-2024-6578

cve-icon Redhat

No data.