CVE-2024-1143

Central Dogma versions prior to 0.64.1 is vulnerable to Cross-Site Scripting (XSS), which could allow for the leakage of user sessions and subsequent authentication bypass.
Configurations

Configuration 1 (hide)

cpe:2.3:a:linecorp:central_dogma:*:*:*:*:*:*:*:*

History

09 Feb 2024, 19:08

Type Values Removed Values Added
First Time Linecorp central Dogma
Linecorp
References () https://github.com/line/centraldogma/security/advisories/GHSA-34q3-p352-c7q8 - () https://github.com/line/centraldogma/security/advisories/GHSA-34q3-p352-c7q8 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
CPE cpe:2.3:a:linecorp:central_dogma:*:*:*:*:*:*:*:*

06 Feb 2024, 07:15

Type Values Removed Values Added
References
  • {'url': 'https://github.com/line/centraldogma/commit/8edcf913b88101aff70008156b0881850e005783', 'name': 'https://github.com/line/centraldogma/commit/8edcf913b88101aff70008156b0881850e005783', 'tags': [], 'refsource': ''}
  • () https://github.com/line/centraldogma/security/advisories/GHSA-34q3-p352-c7q8 -

06 Feb 2024, 05:15

Type Values Removed Values Added
Summary Central Dogma versions prior to 0.64.0 is vulnerable to Cross-Site Scripting (XSS), which could allow for the leakage of user sessions and subsequent authentication bypass. Central Dogma versions prior to 0.64.1 is vulnerable to Cross-Site Scripting (XSS), which could allow for the leakage of user sessions and subsequent authentication bypass.

02 Feb 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-02 06:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-1143

Mitre link : CVE-2024-1143

CVE.ORG link : CVE-2024-1143


JSON object : View

Products Affected

linecorp

  • central_dogma
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')