CVE-2023-6568

A reflected Cross-Site Scripting (XSS) vulnerability exists in the mlflow/mlflow repository, specifically within the handling of the Content-Type header in POST requests. An attacker can inject malicious JavaScript code into the Content-Type header, which is then improperly reflected back to the user without adequate sanitization or escaping, leading to arbitrary JavaScript execution in the context of the victim's browser. The vulnerability is present in the mlflow/server/auth/__init__.py file, where the user-supplied Content-Type header is directly injected into a Python formatted string and returned to the user, facilitating the XSS attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:*

History

16 Apr 2024, 12:15

Type Values Removed Values Added
Summary (en) Cross-site Scripting (XSS) - Reflected in GitHub repository mlflow/mlflow prior to 2.9.0. (en) A reflected Cross-Site Scripting (XSS) vulnerability exists in the mlflow/mlflow repository, specifically within the handling of the Content-Type header in POST requests. An attacker can inject malicious JavaScript code into the Content-Type header, which is then improperly reflected back to the user without adequate sanitization or escaping, leading to arbitrary JavaScript execution in the context of the victim's browser. The vulnerability is present in the mlflow/server/auth/__init__.py file, where the user-supplied Content-Type header is directly injected into a Python formatted string and returned to the user, facilitating the XSS attack.

09 Dec 2023, 04:51

Type Values Removed Values Added
References () https://huntr.com/bounties/816bdaaa-8153-4732-951e-b0d92fddf709 - () https://huntr.com/bounties/816bdaaa-8153-4732-951e-b0d92fddf709 - Exploit, Third Party Advisory
References () https://github.com/mlflow/mlflow/commit/28ff3f94994941e038f2172c6484b65dc4db6ca1 - () https://github.com/mlflow/mlflow/commit/28ff3f94994941e038f2172c6484b65dc4db6ca1 - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79
First Time Lfprojects
Lfprojects mlflow
CPE cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:*

07 Dec 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-07 05:15

Updated : 2024-04-16 12:15


NVD link : CVE-2023-6568

Mitre link : CVE-2023-6568

CVE.ORG link : CVE-2023-6568


JSON object : View

Products Affected

lfprojects

  • mlflow
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')