A stored cross-site scripting (XSS) vulnerability exists in the Text Explorer component of aimhubio/aim version 3.23.0. The vulnerability arises due to the use of `dangerouslySetInnerHTML` without proper sanitization, allowing arbitrary JavaScript execution when rendering tracked texts. This can be exploited by injecting malicious HTML content during the training process, which is then rendered unsanitized in the Text Explorer.
History

Tue, 01 Apr 2025 21:00:00 +0000

Type Values Removed Values Added
First Time appeared Aimstack
Aimstack aim
CPEs cpe:2.3:a:aimstack:aim:3.23.0:*:*:*:*:*:*:*
Vendors & Products Aimstack
Aimstack aim
Metrics cvssV3_1

{'score': 6.1, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N'}


Thu, 20 Mar 2025 13:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 20 Mar 2025 10:15:00 +0000

Type Values Removed Values Added
Description A stored cross-site scripting (XSS) vulnerability exists in the Text Explorer component of aimhubio/aim version 3.23.0. The vulnerability arises due to the use of `dangerouslySetInnerHTML` without proper sanitization, allowing arbitrary JavaScript execution when rendering tracked texts. This can be exploited by injecting malicious HTML content during the training process, which is then rendered unsanitized in the Text Explorer.
Title Stored XSS in aimhubio/aim
Weaknesses CWE-79
References
Metrics cvssV3_0

{'score': 7.2, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published:

Updated: 2025-03-20T13:01:37.992Z

Reserved: 2024-08-22T18:24:43.459Z

Link: CVE-2024-8101

cve-icon Vulnrichment

Updated: 2025-03-20T13:01:32.128Z

cve-icon NVD

Status : Analyzed

Published: 2025-03-20T10:15:41.130

Modified: 2025-04-01T20:32:35.820

Link: CVE-2024-8101

cve-icon Redhat

No data.