Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-25990: WhiteSource Vulnerability Database

In “ifme�, versions v7.22.0 to v7.31.4 are vulnerable against self-stored XSS in the contacts field as it allows loading XSS payloads fetched via an iframe.

CVE
#xss#vulnerability#java

Overview

In “ifme”, versions v7.22.0 to v7.31.4 are vulnerable against self-stored XSS in the contacts field as it allows loading XSS payloads fetched via an iframe.

Details

IFme has a self-stored XSS vulnerability in Contacts field as it allows loading XSS payloads fetched via an iframe.

PoC Details

Access the application by going to http://localhost:3000/users/sign_in and login with admin credentials. Go to http://localhost:3000/care_plan and in Phone Number, enter the xss payload (found in PoC Code section). Refresh the page. We see that stored xss is triggered.

PoC Code

<IFRAME SRC="javascript:alert(document.domain);"></IFRAME>

Affected Environments

v7.22.0 to v7.31.4

Prevention

Update to version v7.32

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907