6.5
MEDIUM
CVE-2024-45299
alf.io Unescaped Text Injection Vulnerability
Description

alf.io is an open source ticket reservation system for conferences, trade shows, workshops, and meetups. Prior to version 2.0-M5, the preloaded data as json is not escaped correctly, the administrator / event admin could break their own install by inserting non correctly escaped text. The Content-Security-Policy directive blocks any potential script execution. The administrator or event administrator can override the texts for customization purpose. The texts are not properly escaped. Version 2.0-M5 fixes this issue.

INFO

Published Date :

Sept. 6, 2024, 1:15 p.m.

Last Modified :

Sept. 30, 2024, 12:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2024-45299 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Alf alf
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45299.

URL Resource
https://github.com/alfio-event/alf.io/commit/e7131c588f4ac31067a41d0e31e6a6a721b2ff4b Patch
https://github.com/alfio-event/alf.io/security/advisories/GHSA-mcx6-25f8-8rqw Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45299 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-45299 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 30, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
    Changed Reference Type https://github.com/alfio-event/alf.io/commit/e7131c588f4ac31067a41d0e31e6a6a721b2ff4b No Types Assigned https://github.com/alfio-event/alf.io/commit/e7131c588f4ac31067a41d0e31e6a6a721b2ff4b Patch
    Changed Reference Type https://github.com/alfio-event/alf.io/security/advisories/GHSA-mcx6-25f8-8rqw No Types Assigned https://github.com/alfio-event/alf.io/security/advisories/GHSA-mcx6-25f8-8rqw Exploit, Third Party Advisory
    Added CWE NIST CWE-116
    Added CPE Configuration OR *cpe:2.3:a:alf:alf:*:*:*:*:*:*:*:* versions up to (excluding) 2.0-m5
  • CVE Received by [email protected]

    Sep. 06, 2024

    Action Type Old Value New Value
    Added Description alf.io is an open source ticket reservation system for conferences, trade shows, workshops, and meetups. Prior to version 2.0-M5, the preloaded data as json is not escaped correctly, the administrator / event admin could break their own install by inserting non correctly escaped text. The Content-Security-Policy directive blocks any potential script execution. The administrator or event administrator can override the texts for customization purpose. The texts are not properly escaped. Version 2.0-M5 fixes this issue.
    Added Reference GitHub, Inc. https://github.com/alfio-event/alf.io/security/advisories/GHSA-mcx6-25f8-8rqw [No types assigned]
    Added Reference GitHub, Inc. https://github.com/alfio-event/alf.io/commit/e7131c588f4ac31067a41d0e31e6a6a721b2ff4b [No types assigned]
    Added CWE GitHub, Inc. CWE-116
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45299 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-45299 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability