// For flags

CVE-2024-34067

Multiple cross site scripting (XSS) vulnerabilities in the admin area of Pterodactyl panel

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Pterodactyl is a free, open-source game server management panel built with PHP, React, and Go. Importing a malicious egg or gaining access to wings instance could lead to cross site scripting (XSS) on the panel, which could be used to gain an administrator account on the panel. Specifically, the following things are impacted: Egg Docker images and Egg variables: Name, Environment variable, Default value, Description, Validation rules. Additionally, certain fields would reflect malicious input, but it would require the user knowingly entering such input to have an impact. To iterate, this would require an administrator to perform actions and can't be triggered by a normal panel user. This issue has has been addressed in version 1.11.6 and users are advised to upgrade. No workaround is available other than updating to the latest version of the panel.

Pterodactyl es un panel de administración de servidor de juegos gratuito y de código abierto creado con PHP, React y Go. Importar un huevo malicioso u obtener acceso a la instancia de Wings podría generar cross-site scripting (XSS) en el panel, que podrían usarse para obtener una cuenta de administrador en el panel. Específicamente, las siguientes cosas se ven afectadas: imágenes de Egg Docker y variables de Egg: nombre, variable de entorno, valor predeterminado, descripción, reglas de validación. Además, ciertos campos reflejarían entradas maliciosas, pero requerirían que el usuario ingresara dicha entrada a sabiendas para tener un impacto. Para iterar, esto requeriría que un administrador realizara acciones y no puede ser activado por un usuario normal del panel. Este problema se solucionó en la versión 1.11.6 y se recomienda a los usuarios que actualicen. No hay otro workaround disponible que no sea actualizar a la última versión del panel.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-04-30 CVE Reserved
  • 2024-05-03 CVE Published
  • 2024-05-04 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Pterodactyl
Search vendor "Pterodactyl"
Panel
Search vendor "Pterodactyl" for product "Panel"
< 1.11.6
Search vendor "Pterodactyl" for product "Panel" and version " < 1.11.6"
en
Affected