Search criteria

1 vulnerability by questdb

CVE-2026-0824 (GCVE-0-2026-0824)

Vulnerability from cvelistv5 – Published: 2026-01-10 14:32 – Updated: 2026-01-10 14:32 X_Open Source
VLAI?
Title
questdb ui Web Console cross site scripting
Summary
A security flaw has been discovered in questdb ui up to 1.11.9. Impacted is an unknown function of the component Web Console. The manipulation results in cross site scripting. The attack can be executed remotely. The exploit has been released to the public and may be used for attacks. Upgrading to version 1.1.10 is recommended to address this issue. The patch is identified as b42fd9f18476d844ae181a10a249e003dafb823d. You should upgrade the affected component. The vendor confirmed early that the fix "is going to be released as a part of QuestDB 9.3.0" as well.
CWE
Assigner
Impacted products
Vendor Product Version
questdb ui Affected: 1.11.0
Affected: 1.11.1
Affected: 1.11.2
Affected: 1.11.3
Affected: 1.11.4
Affected: 1.11.5
Affected: 1.11.6
Affected: 1.11.7
Affected: 1.11.8
Affected: 1.11.9
Unaffected: 1.1.10
Create a notification for this product.
Credits
59lab (VulDB User)
Show details on NVD website

{
  "containers": {
    "cna": {
      "affected": [
        {
          "modules": [
            "Web Console"
          ],
          "product": "ui",
          "vendor": "questdb",
          "versions": [
            {
              "status": "affected",
              "version": "1.11.0"
            },
            {
              "status": "affected",
              "version": "1.11.1"
            },
            {
              "status": "affected",
              "version": "1.11.2"
            },
            {
              "status": "affected",
              "version": "1.11.3"
            },
            {
              "status": "affected",
              "version": "1.11.4"
            },
            {
              "status": "affected",
              "version": "1.11.5"
            },
            {
              "status": "affected",
              "version": "1.11.6"
            },
            {
              "status": "affected",
              "version": "1.11.7"
            },
            {
              "status": "affected",
              "version": "1.11.8"
            },
            {
              "status": "affected",
              "version": "1.11.9"
            },
            {
              "status": "unaffected",
              "version": "1.1.10"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "type": "reporter",
          "value": "59lab (VulDB User)"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A security flaw has been discovered in questdb ui up to 1.11.9. Impacted is an unknown function of the component Web Console. The manipulation results in cross site scripting. The attack can be executed remotely. The exploit has been released to the public and may be used for attacks. Upgrading to version 1.1.10 is recommended to address this issue. The patch is identified as b42fd9f18476d844ae181a10a249e003dafb823d. You should upgrade the affected component. The vendor confirmed early that the fix \"is going to be released as a part of QuestDB 9.3.0\" as well."
        }
      ],
      "metrics": [
        {
          "cvssV4_0": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:P",
            "version": "4.0"
          }
        },
        {
          "cvssV3_1": {
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          }
        },
        {
          "cvssV3_0": {
            "baseScore": 3.5,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C",
            "version": "3.0"
          }
        },
        {
          "cvssV2_0": {
            "baseScore": 4,
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N/E:POC/RL:OF/RC:C",
            "version": "2.0"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "Cross Site Scripting",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-94",
              "description": "Code Injection",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2026-01-10T14:32:08.724Z",
        "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
        "shortName": "VulDB"
      },
      "references": [
        {
          "name": "VDB-340357 | questdb ui Web Console cross site scripting",
          "tags": [
            "vdb-entry"
          ],
          "url": "https://vuldb.com/?id.340357"
        },
        {
          "name": "VDB-340357 | CTI Indicators (IOB, IOC, TTP)",
          "tags": [
            "signature",
            "permissions-required"
          ],
          "url": "https://vuldb.com/?ctiid.340357"
        },
        {
          "name": "Submit #733253 | questdb V9.2.3(latest) xss",
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://vuldb.com/?submit.733253"
        },
        {
          "tags": [
            "related"
          ],
          "url": "https://github.com/59lab/dbdb/blob/main/There%20is%20a%20cross-site%20scripting(XSS)%20vulnerability%20in%20the%20QuestDB%20database.md"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://github.com/questdb/questdb/releases/tag/9.3.0"
        },
        {
          "tags": [
            "exploit",
            "issue-tracking"
          ],
          "url": "https://github.com/questdb/ui/pull/519#issue-3790862030"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://github.com/questdb/ui/commit/b42fd9f18476d844ae181a10a249e003dafb823d"
        },
        {
          "tags": [
            "issue-tracking",
            "patch"
          ],
          "url": "https://github.com/questdb/ui/pull/518"
        }
      ],
      "tags": [
        "x_open-source"
      ],
      "timeline": [
        {
          "lang": "en",
          "time": "2026-01-09T00:00:00.000Z",
          "value": "Advisory disclosed"
        },
        {
          "lang": "en",
          "time": "2026-01-09T01:00:00.000Z",
          "value": "VulDB entry created"
        },
        {
          "lang": "en",
          "time": "2026-01-09T19:40:31.000Z",
          "value": "VulDB entry last update"
        }
      ],
      "title": "questdb ui Web Console cross site scripting"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5",
    "assignerShortName": "VulDB",
    "cveId": "CVE-2026-0824",
    "datePublished": "2026-01-10T14:32:08.724Z",
    "dateReserved": "2026-01-09T18:34:33.813Z",
    "dateUpdated": "2026-01-10T14:32:08.724Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}