6.5
MEDIUM
CVE-2024-21485
Dash Cross-Site Scripting (XSS)
Description

Versions of the package dash-core-components before 2.13.0; versions of the package dash-core-components before 2.0.0; versions of the package dash before 2.15.0; versions of the package dash-html-components before 2.0.0; versions of the package dash-html-components before 2.0.16 are vulnerable to Cross-site Scripting (XSS) when the href of the a tag is controlled by an adversary. An authenticated attacker who stores a view that exploits this vulnerability could steal the data that's visible to another user who opens that view - not just the data already included on the page, but they could also, in theory, make additional requests and access other data accessible to this user. In some cases, they could also steal the access tokens of that user, which would allow the attacker to act as that user, including viewing other apps and resources hosted on the same server. **Note:** This is only exploitable in Dash apps that include some mechanism to store user input to be reloaded by a different user.

INFO

Published Date :

Feb. 2, 2024, 5:15 a.m.

Last Modified :

March 6, 2024, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

1.3
Affected Products

The following products are affected by CVE-2024-21485 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Plotly dash
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-21485.

URL Resource
https://github.com/plotly/dash/commit/9920073c9a8619ae8f90fcec1924f2f3a4332a8c Patch
https://github.com/plotly/dash/issues/2729 Exploit Issue Tracking
https://github.com/plotly/dash/pull/2732 Issue Tracking Patch
https://github.com/plotly/dash/releases/tag/v2.15.0 Release Notes
https://security.snyk.io/vuln/SNYK-JS-DASHCORECOMPONENTS-6183084 Exploit Third Party Advisory
https://security.snyk.io/vuln/SNYK-JS-DASHHTMLCOMPONENTS-6226337 Exploit Third Party Advisory
https://security.snyk.io/vuln/SNYK-PYTHON-DASH-6226335 Exploit Third Party Advisory
https://security.snyk.io/vuln/SNYK-PYTHON-DASHCORECOMPONENTS-6226334 Exploit Third Party Advisory
https://security.snyk.io/vuln/SNYK-PYTHON-DASHHTMLCOMPONENTS-6226336 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21485 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21485 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 06, 2024

    Action Type Old Value New Value
    Changed Description Versions of the package dash-core-components before 2.13.0; all versions of the package dash-core-components; versions of the package dash before 2.15.0; all versions of the package dash-html-components; versions of the package dash-html-components before 2.0.16 are vulnerable to Cross-site Scripting (XSS) when the href of the a tag is controlled by an adversary. An authenticated attacker who stores a view that exploits this vulnerability could steal the data that's visible to another user who opens that view - not just the data already included on the page, but they could also, in theory, make additional requests and access other data accessible to this user. In some cases, they could also steal the access tokens of that user, which would allow the attacker to act as that user, including viewing other apps and resources hosted on the same server. **Note:** This is only exploitable in Dash apps that include some mechanism to store user input to be reloaded by a different user. Versions of the package dash-core-components before 2.13.0; versions of the package dash-core-components before 2.0.0; versions of the package dash before 2.15.0; versions of the package dash-html-components before 2.0.0; versions of the package dash-html-components before 2.0.16 are vulnerable to Cross-site Scripting (XSS) when the href of the a tag is controlled by an adversary. An authenticated attacker who stores a view that exploits this vulnerability could steal the data that's visible to another user who opens that view - not just the data already included on the page, but they could also, in theory, make additional requests and access other data accessible to this user. In some cases, they could also steal the access tokens of that user, which would allow the attacker to act as that user, including viewing other apps and resources hosted on the same server. **Note:** This is only exploitable in Dash apps that include some mechanism to store user input to be reloaded by a different user.
  • Initial Analysis by [email protected]

    Feb. 10, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/plotly/dash/commit/9920073c9a8619ae8f90fcec1924f2f3a4332a8c No Types Assigned https://github.com/plotly/dash/commit/9920073c9a8619ae8f90fcec1924f2f3a4332a8c Patch
    Changed Reference Type https://github.com/plotly/dash/issues/2729 No Types Assigned https://github.com/plotly/dash/issues/2729 Exploit, Issue Tracking
    Changed Reference Type https://github.com/plotly/dash/pull/2732 No Types Assigned https://github.com/plotly/dash/pull/2732 Issue Tracking, Patch
    Changed Reference Type https://github.com/plotly/dash/releases/tag/v2.15.0 No Types Assigned https://github.com/plotly/dash/releases/tag/v2.15.0 Release Notes
    Changed Reference Type https://security.snyk.io/vuln/SNYK-JS-DASHCORECOMPONENTS-6183084 No Types Assigned https://security.snyk.io/vuln/SNYK-JS-DASHCORECOMPONENTS-6183084 Exploit, Third Party Advisory
    Changed Reference Type https://security.snyk.io/vuln/SNYK-JS-DASHHTMLCOMPONENTS-6226337 No Types Assigned https://security.snyk.io/vuln/SNYK-JS-DASHHTMLCOMPONENTS-6226337 Exploit, Third Party Advisory
    Changed Reference Type https://security.snyk.io/vuln/SNYK-PYTHON-DASH-6226335 No Types Assigned https://security.snyk.io/vuln/SNYK-PYTHON-DASH-6226335 Exploit, Third Party Advisory
    Changed Reference Type https://security.snyk.io/vuln/SNYK-PYTHON-DASHCORECOMPONENTS-6226334 No Types Assigned https://security.snyk.io/vuln/SNYK-PYTHON-DASHCORECOMPONENTS-6226334 Exploit, Third Party Advisory
    Changed Reference Type https://security.snyk.io/vuln/SNYK-PYTHON-DASHHTMLCOMPONENTS-6226336 No Types Assigned https://security.snyk.io/vuln/SNYK-PYTHON-DASHHTMLCOMPONENTS-6226336 Exploit, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:plotly:dash:*:*:*:*:*:*:*:* versions up to (excluding) 2.13.0 *cpe:2.3:a:plotly:dash:*:*:*:*:*:*:*:* versions from (including) 2.14.0 up to (excluding) 2.15.0
  • CVE Received by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added Description Versions of the package dash-core-components before 2.13.0; all versions of the package dash-core-components; versions of the package dash before 2.15.0; all versions of the package dash-html-components; versions of the package dash-html-components before 2.0.16 are vulnerable to Cross-site Scripting (XSS) when the href of the a tag is controlled by an adversary. An authenticated attacker who stores a view that exploits this vulnerability could steal the data that's visible to another user who opens that view - not just the data already included on the page, but they could also, in theory, make additional requests and access other data accessible to this user. In some cases, they could also steal the access tokens of that user, which would allow the attacker to act as that user, including viewing other apps and resources hosted on the same server. **Note:** This is only exploitable in Dash apps that include some mechanism to store user input to be reloaded by a different user.
    Added Reference Snyk https://security.snyk.io/vuln/SNYK-JS-DASHCORECOMPONENTS-6183084 [No types assigned]
    Added Reference Snyk https://security.snyk.io/vuln/SNYK-PYTHON-DASHCORECOMPONENTS-6226334 [No types assigned]
    Added Reference Snyk https://security.snyk.io/vuln/SNYK-PYTHON-DASH-6226335 [No types assigned]
    Added Reference Snyk https://security.snyk.io/vuln/SNYK-PYTHON-DASHHTMLCOMPONENTS-6226336 [No types assigned]
    Added Reference Snyk https://security.snyk.io/vuln/SNYK-JS-DASHHTMLCOMPONENTS-6226337 [No types assigned]
    Added Reference Snyk https://github.com/plotly/dash/issues/2729 [No types assigned]
    Added Reference Snyk https://github.com/plotly/dash/pull/2732 [No types assigned]
    Added Reference Snyk https://github.com/plotly/dash/releases/tag/v2.15.0 [No types assigned]
    Added Reference Snyk https://github.com/plotly/dash/commit/9920073c9a8619ae8f90fcec1924f2f3a4332a8c [No types assigned]
    Added CWE Snyk CWE-79
    Added CVSS V3.1 Snyk AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21485 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-21485 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.04%

score

0.36004

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability