Executive Summary

Informations
Name CVE-2024-37304 First vendor Publication 2024-06-12
Vendor Cve Last vendor Modification 2024-06-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

NuGet Gallery is a package repository that powers nuget.org. The NuGetGallery has a security vulnerability related to its handling of autolinks in Markdown content. While the platform properly filters out JavaScript from standard links, it does not adequately sanitize autolinks. This oversight allows attackers to exploit autolinks as a vector for Cross-Site Scripting (XSS) attacks. When a user inputs a Markdown autolink such as ``, the link is rendered without proper sanitization. This means that the JavaScript code within the autolink can be executed by the browser, leading to an XSS attack. Version 2024.05.28 contains a patch for this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37304

Sources (Detail)

https://github.com/NuGet/NuGetGallery/commit/c52b023659f4ad7b626874c1063f2b5e...
https://github.com/NuGet/NuGetGallery/pull/9836
https://github.com/NuGet/NuGetGallery/security/advisories/GHSA-gwjh-c548-f787
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-06-14 05:27:26
  • Multiple Updates
2024-06-12 21:27:22
  • First insertion