ghsa-529p-jj47-w3m3
Vulnerability from github
Published
2024-07-10 16:02
Modified
2024-07-11 21:36
Severity ?
5.4 (Medium) - CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N
6.8 (Medium) - CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:P/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N
6.8 (Medium) - CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:P/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N
VLAI Severity ?
Summary
Decidim cross-site scripting (XSS) in the admin panel
Details
Impact
The admin panel is subject to potential XSS attach in case the attacker manages to modify some records being uploaded to the server.
The attacker is able to change e.g. to <svg onload=alert('XSS')> if they know how to craft these requests themselves. And then enter the returned blob ID to the form inputs manually by modifying the edit page source.
Patches
Available in versions 0.27.6 and 0.28.1.
Workarounds
Review the user accounts that have access to the admin panel (i.e. general Administrators, and participatory space's Administrators) and remove access to them if they don't need it.
References
OWASP ASVS v4.0.3-5.1.3
{
"affected": [
{
"package": {
"ecosystem": "RubyGems",
"name": "decidim-admin"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "0.27.6"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "RubyGems",
"name": "decidim-admin"
},
"ranges": [
{
"events": [
{
"introduced": "0.28.0.rc1"
},
{
"fixed": "0.28.1"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2024-27095"
],
"database_specific": {
"cwe_ids": [
"CWE-79"
],
"github_reviewed": true,
"github_reviewed_at": "2024-07-10T16:02:07Z",
"nvd_published_at": "2024-07-10T19:15:10Z",
"severity": "MODERATE"
},
"details": "### Impact\n\nThe admin panel is subject to potential XSS attach in case the attacker manages to modify some records being uploaded to the server.\n\nThe attacker is able to change e.g. to `\u003csvg onload=alert(\u0027XSS\u0027)\u003e` if they know how to craft these requests themselves. And then enter the returned blob ID to the form inputs manually by modifying the edit page source.\n\n### Patches\n\nAvailable in versions 0.27.6 and 0.28.1.\n\n### Workarounds\n\nReview the user accounts that have access to the admin panel (i.e. general Administrators, and participatory space\u0027s Administrators) and remove access to them if they don\u0027t need it. \n\n### References\n\nOWASP ASVS v4.0.3-5.1.3\n",
"id": "GHSA-529p-jj47-w3m3",
"modified": "2024-07-11T21:36:40Z",
"published": "2024-07-10T16:02:07Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/decidim/decidim/security/advisories/GHSA-529p-jj47-w3m3"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-27095"
},
{
"type": "PACKAGE",
"url": "https://github.com/decidim/decidim"
},
{
"type": "WEB",
"url": "https://github.com/decidim/decidim/releases/tag/v0.27.6"
},
{
"type": "WEB",
"url": "https://github.com/decidim/decidim/releases/tag/v0.28.1"
},
{
"type": "WEB",
"url": "https://github.com/rubysec/ruby-advisory-db/blob/master/gems/decidim-admin/CVE-2024-27095.yml"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:P/VC:H/VI:N/VA:N/SC:H/SI:N/SA:N",
"type": "CVSS_V4"
}
],
"summary": "Decidim cross-site scripting (XSS) in the admin panel"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…