Skip to content

Reflected cross-site scripting (XSS) vulnerabilities in Tracks

Moderate
ZeiP published GHSA-fp4p-59hr-3695 Jul 25, 2024

Package

tracksapp/tracks (Docker Hub)

Affected versions

<2.7.0

Patched versions

2.7.1

Description

Impact

Reflected cross-site scripting (XSS) vulnerabilities in the Tracks software enable execution of malicious JavaScript in the context of a user’s browser if that user clicks on a malicious link, possibly allowing retrieval or modification of the current user's data.

Patches

The problems have been patched in Tracks version 2.7.1.

Workarounds

There are no complete workarounds for the problems.

Reported by

Fixed by

  • Jyri-Petteri Paloposki @ZeiP (Ardcoras oy)

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVE ID

CVE-2024-41805

Weaknesses

Credits