CVE-2024-6586

CVSS V2 None CVSS V3 None
Description
Lightdash version 0.1024.6 allows users with the necessary permissions, such as Administrator or Editor, to create and share dashboards. A dashboard that contains HTML elements which point to a threat actor controlled source can trigger an SSRF request when exported, via a POST request to /api/v1/dashboards//export. The forged request contains the value of the exporting user’s session token. A threat actor could obtain the session token of any user who exports the dashboard. The obtained session token can be used to perform actions as the victim on the application, resulting in session takeover.
Overview
  • CVE ID
  • CVE-2024-6586
  • Assigner
  • Mandiant
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-08-30T22:25:48.431Z
  • Last Modified Date
  • 2024-08-30T22:25:48.431Z
History
Created Old Value New Value Data Type Notes
2024-08-31 13:05:13 Added to TrackCVE