4.8
MEDIUM
CVE-2024-8372
AngularJS Image Source Spoofing Vulnerability
Description

Improper sanitization of the value of the '[srcset]' attribute in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing . This issue affects AngularJS versions 1.3.0-rc.4 and greater. Note: The AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status .

INFO

Published Date :

Sept. 9, 2024, 3:15 p.m.

Last Modified :

Sept. 17, 2024, 5:24 p.m.

Source :

36c7be3b-2937-45df-85ea-ca7133ea542c

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2024-8372 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Angularjs angular.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-8372.

URL Resource
https://codepen.io/herodevs/full/xxoQRNL/0072e627abe03e9cda373bc75b4c1017 Exploit Third Party Advisory
https://www.herodevs.com/vulnerability-directory/cve-2024-8372 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8372 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-8372 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 17, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Changed Reference Type https://codepen.io/herodevs/full/xxoQRNL/0072e627abe03e9cda373bc75b4c1017 No Types Assigned https://codepen.io/herodevs/full/xxoQRNL/0072e627abe03e9cda373bc75b4c1017 Exploit, Third Party Advisory
    Changed Reference Type https://www.herodevs.com/vulnerability-directory/cve-2024-8372 No Types Assigned https://www.herodevs.com/vulnerability-directory/cve-2024-8372 Exploit, Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:angularjs:angular.js:1.3.0:rc4:*:*:*:*:*:* *cpe:2.3:a:angularjs:angular.js:1.3.0:rc5:*:*:*:*:*:* *cpe:2.3:a:angularjs:angular.js:*:*:*:*:*:*:*:* versions from (including) 1.3.1 up to (excluding) 1.9.6
  • CVE Received by 36c7be3b-2937-45df-85ea-ca7133ea542c

    Sep. 09, 2024

    Action Type Old Value New Value
    Added Description Improper sanitization of the value of the '[srcset]' attribute in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing . This issue affects AngularJS versions 1.3.0-rc.4 and greater. Note: The AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status .
    Added Reference HeroDevs https://www.herodevs.com/vulnerability-directory/cve-2024-8372 [No types assigned]
    Added Reference HeroDevs https://codepen.io/herodevs/full/xxoQRNL/0072e627abe03e9cda373bc75b4c1017 [No types assigned]
    Added CWE HeroDevs CWE-1289
    Added Tag HeroDevs unsupported-when-assigned
    Added CVSS V3.1 HeroDevs AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-8372 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-8372 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability