Improper sanitization of the value of the [srcset] attribute in <source> HTML elements in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing . This issue affects all versions of AngularJS. Note: The AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status .
History

Tue, 17 Sep 2024 18:00:00 +0000

Type Values Removed Values Added
Weaknesses NVD-CWE-Other

Mon, 09 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
Description Improper sanitization of the value of the '[srcset]' attribute in '<source>' HTML elements in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing . This issue affects all versions of AngularJS. Note: The AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status . Improper sanitization of the value of the [srcset] attribute in <source> HTML elements in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing . This issue affects all versions of AngularJS. Note: The AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status .
First Time appeared Angularjs
Angularjs angular.js
CPEs cpe:2.3:a:angularjs:angular.js:*:*:*:*:*:*:*:*
Vendors & Products Angularjs
Angularjs angular.js
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 09 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
Description Improper sanitization of the value of the '[srcset]' attribute in '<source>' HTML elements in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing . This issue affects all versions of AngularJS. Note: The AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status .
Title AngularJS improper sanitization in '<source>' element
Weaknesses CWE-791
References
Metrics cvssV3_1

{'score': 4.8, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L'}


cve-icon MITRE

Status: PUBLISHED

Assigner: HeroDevs

Published: 2024-09-09T14:48:41.513Z

Updated: 2024-09-09T15:16:49.287Z

Reserved: 2024-09-02T08:44:29.571Z

Link: CVE-2024-8373

cve-icon Vulnrichment

Updated: 2024-09-09T15:06:02.570Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-09T15:15:12.887

Modified: 2024-09-17T17:32:33.380

Link: CVE-2024-8373

cve-icon Redhat

No data.