Skip to content

pgAdmin Cross-site Scripting vulnerability in /settings/store API response json payload

High severity GitHub Reviewed Published May 2, 2024 to the GitHub Advisory Database • Updated Jun 10, 2024

Package

pip pgAdmin4 (pip)

Affected versions

<= 8.5

Patched versions

8.6

Description

pgAdmin <= 8.5 is affected by XSS vulnerability in /settings/store API response json payload. This vulnerability allows attackers to execute malicious script at the client end.

References

Published by the National Vulnerability Database May 2, 2024
Published to the GitHub Advisory Database May 2, 2024
Reviewed May 3, 2024
Last updated Jun 10, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

EPSS score

0.043%
(10th percentile)

Weaknesses

CVE ID

CVE-2024-4216

GHSA ID

GHSA-xv64-8p4r-94gq

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.