Skip to content

Ibexa Admin UI vulnerable to DOM-based Cross-site Scripting in file upload widget

Moderate severity GitHub Reviewed Published Jul 31, 2024 in ibexa/admin-ui • Updated Jul 31, 2024

Package

composer ibexa/admin-ui (Composer)

Affected versions

>= 4.6.0-beta1, < 4.6.9

Patched versions

4.6.9

Description

Impact

The file upload widget is vulnerable to XSS payloads in filenames. Access permission to upload files is required. As such, in most cases only authenticated editors and administrators will have the required permission. It is not persistent, i.e. the payload is only executed during the upload. In effect, an attacker will have to trick an editor/administrator into uploading a strangely named file. The fix ensures XSS is escaped.

Patches

See "Patched versions". Commit: ibexa/admin-ui@8dc413f

Workarounds

None.

References

Credit

This vulnerability was discovered and reported to Ibexa by Alec Romano: https://github.com/4rdr
We thank them for reporting it responsibly to us.

How to report security issues:
https://doc.ibexa.co/en/latest/infrastructure_and_maintenance/security/reporting_issues/

References

@glye glye published to ibexa/admin-ui Jul 31, 2024
Published to the GitHub Advisory Database Jul 31, 2024
Reviewed Jul 31, 2024
Published by the National Vulnerability Database Jul 31, 2024
Last updated Jul 31, 2024

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.045%
(16th percentile)

Weaknesses

CVE ID

CVE-2024-39318

GHSA ID

GHSA-qm44-wjm2-pr59

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.