// For flags

CVE-2023-50717

NocoDB Allows Preview of File with Dangerous Content

Severity Score

5.7
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

NocoDB is software for building databases as spreadsheets. Starting in verson 0.202.6 and prior to version 0.202.10, an attacker can upload a html file with malicious content. If user tries to open that file in browser malicious scripts can be executed leading stored cross-site scripting attack. This allows remote attacker to execute JavaScript code in the context of the user accessing the vector. An attacker could have used this vulnerability to execute requests in the name of a logged-in user or potentially collect information about the attacked user by displaying a malicious form. Version 0.202.10 contains a patch for the issue.

NocoDB es un software para crear bases de datos como hojas de cálculo. A partir de la versión 0.202.6 y anteriores a la versión 0.202.10, un atacante puede cargar un archivo html con contenido malicioso. Si el usuario intenta abrir ese archivo en el navegador, se pueden ejecutar script maliciosas, lo que lleva a un ataque de Cross Site Scripting almacenados. Esto permite a un atacante remoto ejecutar código JavaScript en el contexto del usuario que accede al vector. Un atacante podría haber utilizado esta vulnerabilidad para ejecutar solicitudes en nombre de un usuario que inició sesión o potencialmente recopilar información sobre el usuario atacado mostrando un formulario malicioso. La versión 0.202.10 contiene un parche para el problema.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2023-12-11 CVE Reserved
  • 2024-05-13 CVE Published
  • 2024-05-14 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-434: Unrestricted Upload of File with Dangerous Type
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Nocodb
Search vendor "Nocodb"
Nocodb
Search vendor "Nocodb" for product "Nocodb"
>= 0.202.6 < 0.202.10
Search vendor "Nocodb" for product "Nocodb" and version " >= 0.202.6 < 0.202.10"
en
Affected