We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6367

LabVantage LIMS POST Request cross site scripting



AssignerVulDB
Reserved2024-06-27
Published2024-06-27
Updated2024-08-01

Description

EN DE

A vulnerability was found in LabVantage LIMS 2017. It has been declared as problematic. This vulnerability affects unknown code of the file /labvantage/rc?command=file&file=WEB-CORE/elements/files/filesembedded.jsp of the component POST Request Handler. The manipulation of the argument sdcid/keyid1/keyid2/keyid3 leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-269800. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

In LabVantage LIMS 2017 wurde eine Schwachstelle ausgemacht. Sie wurde als problematisch eingestuft. Es geht um eine nicht näher bekannte Funktion der Datei /labvantage/rc?command=file&file=WEB-CORE/elements/files/filesembedded.jsp der Komponente POST Request Handler. Durch die Manipulation des Arguments sdcid/keyid1/keyid2/keyid3 mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
LOW: 3.5CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N
4.0CVSS:2.0/AV:N/AC:L/Au:S/C:N/I:P/A:N

Problem types

CWE-79 Cross Site Scripting

Product status

2017
affected

Timeline

2024-06-27:Advisory disclosed
2024-06-27:VulDB entry created
2024-06-27:VulDB entry last update

Credits

Farouk (VulDB User) 0x400a8eae80

References

https://vuldb.com/?id.269800 (VDB-269800 | LabVantage LIMS POST Request cross site scripting) vdb-entry technical-description

https://vuldb.com/?ctiid.269800 (VDB-269800 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.359344 (Submit #359344 | LabVantage LIMS 2017 Cross Site Scripting) third-party-advisory

https://gentle-khaan-c53.notion.site/Reflected-XSS-in-Labvantage-LIMS-c9aa0641d1464816832bb8b98958626f?pvs=4 exploit

cve.org CVE-2024-6367

nvd.nist.gov CVE-2024-6367

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.