2024-12-08 03:06:42 +00:00

80 lines
3.6 KiB
JSON

{
"id": "CVE-2024-37304",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-12T15:15:52.910",
"lastModified": "2024-11-21T09:23:34.190",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "NuGet Gallery is a package repository that powers nuget.org. The NuGetGallery has a security vulnerability related to its handling of autolinks in Markdown content. While the platform properly filters out JavaScript from standard links, it does not adequately sanitize autolinks. This oversight allows attackers to exploit autolinks as a vector for Cross-Site Scripting (XSS) attacks. When a user inputs a Markdown autolink such as `<javascript:alert(1)>`, the link is rendered without proper sanitization. This means that the JavaScript code within the autolink can be executed by the browser, leading to an XSS attack. Version 2024.05.28 contains a patch for this issue."
},
{
"lang": "es",
"value": "NuGet Gallery es un repositorio de paquetes que impulsa nuget.org. NuGetGallery tiene una vulnerabilidad de seguridad relacionada con el manejo de enlaces autom\u00e1ticos en el contenido de Markdown. Si bien la plataforma filtra adecuadamente JavaScript de los enlaces est\u00e1ndar, no sanitiza adecuadamente los enlaces autom\u00e1ticos. Esta supervisi\u00f3n permite a los atacantes explotar los enlaces autom\u00e1ticos como vector para ataques de cross-site scripting (XSS). Cuando un usuario ingresa un enlace autom\u00e1tico de Markdown como ``, el enlace se representa sin la sanitizaci\u00f3n adecuada. Esto significa que el navegador puede ejecutar el c\u00f3digo JavaScript dentro del enlace autom\u00e1tico, lo que provoca un ataque XSS. La versi\u00f3n 2024.05.28 contiene un parche para este problema."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/NuGet/NuGetGallery/commit/c52b023659f4ad7b626874c1063f2b5e878a4fe0",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/NuGet/NuGetGallery/pull/9836",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/NuGet/NuGetGallery/security/advisories/GHSA-gwjh-c548-f787",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/NuGet/NuGetGallery/commit/c52b023659f4ad7b626874c1063f2b5e878a4fe0",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://github.com/NuGet/NuGetGallery/pull/9836",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://github.com/NuGet/NuGetGallery/security/advisories/GHSA-gwjh-c548-f787",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}