CVE-2024-47184

Ampache is a web based audio/video streaming application and file manager. Prior to version 6.6.0, the Democratic Playlist Name is vulnerable to a stored cross-site scripting. Version 6.6.0 fixes this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*

History

04 Oct 2024, 18:19

Type Values Removed Values Added
First Time Ampache ampache
Ampache
CPE cpe:2.3:a:ampache:ampache:*:*:*:*:*:*:*:*
References () https://github.com/ampache/ampache/blob/ff332c9810e493fd51b258f5e53119fad86c23bf/public/templates/show_democratic.inc.php#L36 - () https://github.com/ampache/ampache/blob/ff332c9810e493fd51b258f5e53119fad86c23bf/public/templates/show_democratic.inc.php#L36 - Product
References () https://github.com/ampache/ampache/commit/7e64d140dafcbe0d61f1a07e94486f6ed67932d6 - () https://github.com/ampache/ampache/commit/7e64d140dafcbe0d61f1a07e94486f6ed67932d6 - Patch
References () https://github.com/ampache/ampache/security/advisories/GHSA-f99r-gv34-v46f - () https://github.com/ampache/ampache/security/advisories/GHSA-f99r-gv34-v46f - Exploit, Vendor Advisory
CVSS v2 : unknown
v3 : 6.1
v2 : unknown
v3 : 4.8

30 Sep 2024, 12:45

Type Values Removed Values Added
Summary
  • (es) Ampache es una aplicación de transmisión de audio y video basada en la Web y un administrador de archivos. Antes de la versión 6.6.0, el nombre de la lista de reproducción democrática era vulnerable a un ataque de cross site scripting. La versión 6.6.0 soluciona este problema.

27 Sep 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-27 14:15

Updated : 2024-10-04 18:19


NVD link : CVE-2024-47184

Mitre link : CVE-2024-47184

CVE.ORG link : CVE-2024-47184


JSON object : View

Products Affected

ampache

  • ampache
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')