CVE-2024-1143: na in LINE Corporation Central Dogma
Central Dogma versions prior to 0.64.1 is vulnerable to Cross-Site Scripting (XSS), which could allow for the leakage of user sessions and subsequent authentication bypass.
AI Analysis
Technical Summary
CVE-2024-1143 is a critical Cross-Site Scripting (XSS) vulnerability affecting Central Dogma, a configuration management system developed by LINE Corporation. Versions prior to 0.64.1, specifically version 0.63.3, are vulnerable. The flaw arises from improper sanitization of user-supplied input, allowing attackers to inject malicious scripts into web pages viewed by other users. Exploitation requires user interaction, such as clicking a crafted link or visiting a malicious page hosted on or interacting with the vulnerable Central Dogma instance. Successful exploitation can lead to leakage of user session tokens, enabling attackers to bypass authentication mechanisms and assume the identity of legitimate users. The vulnerability has a CVSS v3.1 base score of 9.3 (critical), reflecting its high impact on confidentiality and integrity, with no impact on availability. The attack vector is network-based with low attack complexity and no privileges required, but user interaction is necessary. The scope is changed, indicating that the vulnerability affects resources beyond the initially vulnerable component. Although no known exploits are reported in the wild yet, the critical severity and ease of exploitation make it a significant threat. The vulnerability is classified under CWE-79, which corresponds to improper neutralization of input during web page generation. No official patches are linked yet, so affected users should monitor for updates and apply them promptly once available.
Potential Impact
For European organizations using Central Dogma for configuration management, this vulnerability poses a significant risk. Successful exploitation can lead to session hijacking and unauthorized access to sensitive configuration data, potentially exposing internal infrastructure details or credentials. This can facilitate further lateral movement within networks, data exfiltration, or sabotage of critical services. Given the critical CVSS score and the ability to bypass authentication, attackers could gain persistent unauthorized access, undermining trust and compliance with data protection regulations such as GDPR. The impact is particularly severe for organizations relying on Central Dogma in production environments or those integrating it with other critical systems. Additionally, the need for user interaction means phishing or social engineering campaigns could be leveraged to increase exploitation success. The absence of known exploits in the wild currently reduces immediate risk but does not diminish the urgency for mitigation due to the vulnerability's severity and potential for rapid weaponization.
Mitigation Recommendations
European organizations should immediately identify and inventory all Central Dogma instances, especially those running versions prior to 0.64.1. Until an official patch is released, organizations should implement strict input validation and output encoding on any user-controllable inputs interfacing with Central Dogma to mitigate XSS risks. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts. Limit access to Central Dogma interfaces to trusted networks or VPNs to reduce exposure. Educate users about phishing risks and suspicious links to minimize successful user interaction exploitation. Monitor logs for unusual access patterns or signs of session hijacking. Once patches are available, prioritize prompt application of updates. Additionally, consider implementing multi-factor authentication (MFA) to reduce the impact of session token compromise. Regularly review and update web application firewall (WAF) rules to detect and block XSS attack payloads targeting Central Dogma.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Denmark, Italy, Spain
CVE-2024-1143: na in LINE Corporation Central Dogma
Description
Central Dogma versions prior to 0.64.1 is vulnerable to Cross-Site Scripting (XSS), which could allow for the leakage of user sessions and subsequent authentication bypass.
AI-Powered Analysis
Technical Analysis
CVE-2024-1143 is a critical Cross-Site Scripting (XSS) vulnerability affecting Central Dogma, a configuration management system developed by LINE Corporation. Versions prior to 0.64.1, specifically version 0.63.3, are vulnerable. The flaw arises from improper sanitization of user-supplied input, allowing attackers to inject malicious scripts into web pages viewed by other users. Exploitation requires user interaction, such as clicking a crafted link or visiting a malicious page hosted on or interacting with the vulnerable Central Dogma instance. Successful exploitation can lead to leakage of user session tokens, enabling attackers to bypass authentication mechanisms and assume the identity of legitimate users. The vulnerability has a CVSS v3.1 base score of 9.3 (critical), reflecting its high impact on confidentiality and integrity, with no impact on availability. The attack vector is network-based with low attack complexity and no privileges required, but user interaction is necessary. The scope is changed, indicating that the vulnerability affects resources beyond the initially vulnerable component. Although no known exploits are reported in the wild yet, the critical severity and ease of exploitation make it a significant threat. The vulnerability is classified under CWE-79, which corresponds to improper neutralization of input during web page generation. No official patches are linked yet, so affected users should monitor for updates and apply them promptly once available.
Potential Impact
For European organizations using Central Dogma for configuration management, this vulnerability poses a significant risk. Successful exploitation can lead to session hijacking and unauthorized access to sensitive configuration data, potentially exposing internal infrastructure details or credentials. This can facilitate further lateral movement within networks, data exfiltration, or sabotage of critical services. Given the critical CVSS score and the ability to bypass authentication, attackers could gain persistent unauthorized access, undermining trust and compliance with data protection regulations such as GDPR. The impact is particularly severe for organizations relying on Central Dogma in production environments or those integrating it with other critical systems. Additionally, the need for user interaction means phishing or social engineering campaigns could be leveraged to increase exploitation success. The absence of known exploits in the wild currently reduces immediate risk but does not diminish the urgency for mitigation due to the vulnerability's severity and potential for rapid weaponization.
Mitigation Recommendations
European organizations should immediately identify and inventory all Central Dogma instances, especially those running versions prior to 0.64.1. Until an official patch is released, organizations should implement strict input validation and output encoding on any user-controllable inputs interfacing with Central Dogma to mitigate XSS risks. Employ Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts. Limit access to Central Dogma interfaces to trusted networks or VPNs to reduce exposure. Educate users about phishing risks and suspicious links to minimize successful user interaction exploitation. Monitor logs for unusual access patterns or signs of session hijacking. Once patches are available, prioritize prompt application of updates. Additionally, consider implementing multi-factor authentication (MFA) to reduce the impact of session token compromise. Regularly review and update web application firewall (WAF) rules to detect and block XSS attack payloads targeting Central Dogma.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- LINE
- Date Reserved
- 2024-02-01T04:33:49.542Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 683f45d9182aa0cae28897ed
Added to database: 6/3/2025, 6:58:33 PM
Last enriched: 7/4/2025, 1:13:37 PM
Last updated: 9/20/2025, 7:57:41 PM
Views: 18
Related Threats
CVE-2025-54831: CWE-213 Exposure of Sensitive Information Due to Incompatible Policies in Apache Software Foundation Apache Airflow
HighCVE-2025-35027: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in Unitree Go2
HighCVE-2025-10490: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in dylanjkotze Zephyr Project Manager
MediumCVE-2025-10307: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in softaculous Backuply – Backup, Restore, Migrate and Clone
MediumCVE-2025-10180: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in jhoppe Markdown Shortcode
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.