THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-3166

Cross-Site Scripting (XSS) Vulnerability in mintplex-labs/anything-llm

Assigner@huntr_ai
Reserved2024-04-01
Published2024-06-06
Updated2024-06-07

Description

A Cross-Site Scripting (XSS) vulnerability exists in mintplex-labs/anything-llm, affecting both the desktop application version 1.2.0 and the latest version of the web application. The vulnerability arises from the application's feature to fetch and embed content from websites into workspaces, which can be exploited to execute arbitrary JavaScript code. In the desktop application, this flaw can be escalated to Remote Code Execution (RCE) due to insecure application settings, specifically the enabling of 'nodeIntegration' and the disabling of 'contextIsolation' in Electron's webPreferences. The issue has been addressed in version 1.4.2 of the desktop application.



LOW: 3.4CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

Problem types

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

Any version before 1.4.2
affected

References

https://huntr.com/bounties/af288bd3-8824-4216-a294-ae9fb444e5db

https://github.com/mintplex-labs/anything-llm/commit/fa27103d032c58904c49b92ee13fabc19a20a5ce

cve.org CVE-2024-3166

nvd.nist.gov CVE-2024-3166

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-3166
© Copyright 2024 THREATINT. Made in Cyprus with +