A vulnerability in the discussion image upload function of the Lollms application, version v9.9, allows for the uploading of SVG files. Due to incomplete filtering in the sanitize_svg function, this can lead to cross-site scripting (XSS) vulnerabilities, which in turn pose a risk of remote code execution. The sanitize_svg function only removes script elements and 'on*' event attributes, but does not account for other potential vectors for XSS within SVG files. This vulnerability can be exploited when authorized users access a malicious URL containing the crafted SVG file.
History

Fri, 01 Nov 2024 20:00:00 +0000

Type Values Removed Values Added
First Time appeared Lollms
Lollms lord Of Large Language Models
CPEs cpe:2.3:a:lollms:lord_of_large_language_models:9.9:*:*:*:*:*:*:*
Vendors & Products Lollms
Lollms lord Of Large Language Models
Metrics cvssV3_1

{'score': 9.0, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H'}


Tue, 29 Oct 2024 14:15:00 +0000

Type Values Removed Values Added
First Time appeared Parisneo
Parisneo lollms
CPEs cpe:2.3:a:parisneo:lollms:*:*:*:*:*:*:*:*
Vendors & Products Parisneo
Parisneo lollms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 29 Oct 2024 13:00:00 +0000

Type Values Removed Values Added
Description A vulnerability in the discussion image upload function of the Lollms application, version v9.9, allows for the uploading of SVG files. Due to incomplete filtering in the sanitize_svg function, this can lead to cross-site scripting (XSS) vulnerabilities, which in turn pose a risk of remote code execution. The sanitize_svg function only removes script elements and 'on*' event attributes, but does not account for other potential vectors for XSS within SVG files. This vulnerability can be exploited when authorized users access a malicious URL containing the crafted SVG file.
Title Remote Code Execution due to Stored XSS in parisneo/lollms
Weaknesses CWE-79
References
Metrics cvssV3_0

{'score': 6.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-10-29T12:49:01.555Z

Updated: 2024-10-29T13:24:02.586Z

Reserved: 2024-07-08T20:40:49.499Z

Link: CVE-2024-6581

cve-icon Vulnrichment

Updated: 2024-10-29T13:23:52.730Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-29T13:15:07.840

Modified: 2024-11-01T19:38:06.443

Link: CVE-2024-6581

cve-icon Redhat

No data.