CVE-2024-8373

Improper sanitization of the value of the [srcset] attribute in <source> HTML elements in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing . This issue affects all versions of AngularJS. Note: The AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status .
Configurations

Configuration 1 (hide)

cpe:2.3:a:angularjs:angular.js:*:*:*:*:*:*:*:*

History

17 Sep 2024, 17:32

Type Values Removed Values Added
References () https://codepen.io/herodevs/full/bGPQgMp/8da9ce87e99403ee13a295c305ebfa0b - () https://codepen.io/herodevs/full/bGPQgMp/8da9ce87e99403ee13a295c305ebfa0b - Exploit, Third Party Advisory
References () https://www.herodevs.com/vulnerability-directory/cve-2024-8373 - () https://www.herodevs.com/vulnerability-directory/cve-2024-8373 - Exploit, Third Party Advisory
First Time Angularjs angular.js
Angularjs
Summary
  • (es) La desinfección incorrecta del valor del atributo [srcset] en los elementos HTML en AngularJS permite a los atacantes eludir las restricciones comunes de origen de las imágenes, lo que también puede provocar una forma de suplantación de contenido https://owasp.org/www-community/attacks/Content_Spoofing . Este problema afecta a todas las versiones de AngularJS. Nota: El proyecto AngularJS ha llegado al final de su vida útil y no recibirá ninguna actualización para solucionar este problema. Para obtener más información, consulte aquí https://docs.angularjs.org/misc/version-support-status.
CPE cpe:2.3:a:angularjs:angular.js:*:*:*:*:*:*:*:*
CWE NVD-CWE-Other
CVSS v2 : unknown
v3 : 4.8
v2 : unknown
v3 : 4.3

09 Sep 2024, 16:15

Type Values Removed Values Added
Summary (en) Improper sanitization of the value of the '[srcset]' attribute in '<source>' HTML elements in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing . This issue affects all versions of AngularJS. Note: The AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status . (en) Improper sanitization of the value of the [srcset] attribute in <source> HTML elements in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing . This issue affects all versions of AngularJS. Note: The AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status .

09 Sep 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-09 15:15

Updated : 2024-09-17 17:32


NVD link : CVE-2024-8373

Mitre link : CVE-2024-8373

CVE.ORG link : CVE-2024-8373


JSON object : View

Products Affected

angularjs

  • angular.js
CWE
NVD-CWE-Other CWE-791

Incomplete Filtering of Special Elements