A vulnerability, which was classified as problematic, was found in aimhubio aim up to 3.24. Affected is the function dangerouslySetInnerHTML of the file textbox.tsx of the component Text Explorer. The manipulation of the argument query leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 20 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Aimstack
Aimstack aim
CPEs cpe:2.3:a:aimstack:aim:*:*:*:*:*:*:*:*
Vendors & Products Aimstack
Aimstack aim

Mon, 16 Sep 2024 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Aimhubio
Aimhubio aim
CPEs cpe:2.3:a:aimhubio:aim:3.0.0:*:*:*:*:*:*:*
Vendors & Products Aimhubio
Aimhubio aim
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sat, 14 Sep 2024 23:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as problematic, was found in aimhubio aim up to 3.24. Affected is the function dangerouslySetInnerHTML of the file textbox.tsx of the component Text Explorer. The manipulation of the argument query leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title aimhubio aim Text Explorer textbox.tsx dangerouslySetInnerHTML cross site scripting
Weaknesses CWE-79
References
Metrics cvssV2_0

{'score': 4, 'vector': 'AV:N/AC:L/Au:S/C:N/I:P/A:N'}

cvssV3_0

{'score': 3.5, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-14T23:00:05.339Z

Updated: 2024-09-16T14:13:21.333Z

Reserved: 2024-09-14T05:49:44.253Z

Link: CVE-2024-8863

cve-icon Vulnrichment

Updated: 2024-09-16T14:13:15.636Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-14T23:15:11.967

Modified: 2024-09-20T15:43:43.927

Link: CVE-2024-8863

cve-icon Redhat

No data.