Skip to content

Apache NiFi vulnerable to Cross-site Scripting

Moderate severity GitHub Reviewed Published Jul 8, 2024 to the GitHub Advisory Database • Updated Jul 11, 2024

Package

maven org.apache.nifi:nifi-web-ui (Maven)

Affected versions

>= 1.10.0, < 1.27.0
>= 2.0.0-M1, < 2.0.0-M4

Patched versions

1.27.0
2.0.0-M4

Description

Apache NiFi 1.10.0 through 1.26.0 and 2.0.0-M1 through 2.0.0-M3 support a description field in the Parameter Context configuration that is vulnerable to cross-site scripting. An authenticated user, authorized to configure a Parameter Context, can enter arbitrary JavaScript code, which the client browser will execute within the session context of the authenticated user. Upgrading to Apache NiFi 1.27.0 or 2.0.0-M4 is the recommended mitigation.

References

Published by the National Vulnerability Database Jul 8, 2024
Published to the GitHub Advisory Database Jul 8, 2024
Reviewed Jul 8, 2024
Last updated Jul 11, 2024

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2024-37389

GHSA ID

GHSA-h658-qqv9-qwv8

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.