3.5
LOW
CVE-2024-25627
Alf.io XSS Injection as Code Execution
Description

Alf.io is a free and open source event attendance management system. An administrator on the alf.io application is able to upload HTML files that trigger JavaScript payloads. As such, an attacker gaining administrative access to the alf.io application may be able to persist access by planting an XSS payload. This issue has been addressed in version 2.0-M4-2402. Users are advised to upgrade. There are no known workarounds for this vulnerability.

INFO

Published Date :

Feb. 16, 2024, 9:15 p.m.

Last Modified :

Feb. 16, 2024, 9:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2024-25627 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Alf alf
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-25627.

URL Resource
https://github.com/alfio-event/alf.io/security/advisories/GHSA-gpmg-8f92-37cf

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-25627 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-25627 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Added Description Alf.io is a free and open source event attendance management system. An administrator on the alf.io application is able to upload HTML files that trigger JavaScript payloads. As such, an attacker gaining administrative access to the alf.io application may be able to persist access by planting an XSS payload. This issue has been addressed in version 2.0-M4-2402. Users are advised to upgrade. There are no known workarounds for this vulnerability.
    Added Reference GitHub, Inc. https://github.com/alfio-event/alf.io/security/advisories/GHSA-gpmg-8f92-37cf [No types assigned]
    Added CWE GitHub, Inc. CWE-79
    Added CWE GitHub, Inc. CWE-434
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-25627 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability