// For flags

CVE-2024-0320

Cross-Site Scripting in FireEye Malware Analysis (AX)

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-Site Scripting in FireEye Malware Analysis (AX) affecting version 9.0.3.936530. This vulnerability allows an attacker to send a specially crafted JavaScript payload in the application URL to retrieve the session details of a legitimate user.

Cross site scripting en FireEye Malware Analysis (AX) que afectan la versión 9.0.3.936530. Esta vulnerabilidad permite a un atacante enviar un paylaod de JavaScript especialmente manipulado en la URL de la aplicación para recuperar los detalles de la sesión de un usuario legítimo.

*Credits: Albert Sánchez Miñano
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2024-01-08 CVE Reserved
  • 2024-01-15 CVE Published
  • 2024-01-20 EPSS Updated
  • 2024-08-01 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Fireeye
Search vendor "Fireeye"
Malware Analysis
Search vendor "Fireeye" for product "Malware Analysis"
9.0.3.936530
Search vendor "Fireeye" for product "Malware Analysis" and version "9.0.3.936530"
-
Affected