Multiple stored cross-site scripting (“XSS”) vulnerabilities in the markdown dashboard and dashboard comment functionality of Lightdash version 0.1024.6 allows remote authenticated threat actors to inject malicious scripts into vulnerable web pages. A threat actor could potentially exploit this vulnerability to store malicious JavaScript which executes in the context of a user’s session with the application.
History

Tue, 03 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Lightdash
Lightdash lightdash
CPEs cpe:2.3:a:lightdash:lightdash:*:*:*:*:*:*:*:*
Vendors & Products Lightdash
Lightdash lightdash
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 22:30:00 +0000

Type Values Removed Values Added
Description Multiple stored cross-site scripting (“XSS”) vulnerabilities in the markdown dashboard and dashboard comment functionality of Lightdash version 0.1024.6 allows remote authenticated threat actors to inject malicious scripts into vulnerable web pages. A threat actor could potentially exploit this vulnerability to store malicious JavaScript which executes in the context of a user’s session with the application.
Weaknesses CWE-79
References

cve-icon MITRE

Status: PUBLISHED

Assigner: Mandiant

Published: 2024-08-30T22:17:28.565Z

Updated: 2024-09-03T14:52:05.350Z

Reserved: 2024-07-08T21:24:56.349Z

Link: CVE-2024-6585

cve-icon Vulnrichment

Updated: 2024-09-03T14:51:56.889Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-30T23:15:12.627

Modified: 2024-09-03T15:35:16.350

Link: CVE-2024-6585

cve-icon Redhat

No data.