Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-1231: wip · plantuml/plantuml@c9137be

XSS via Embedded SVG in SVG Diagram Format in GitHub repository plantuml/plantuml prior to 1.2022.4. Stored XSS in the context of the diagram embedder. Depending on the actual context, this ranges from stealing secrets to account hijacking or even to code execution for example in desktop applications. Web based applications are the ones most affected. Since the SVG format allows clickable links in diagrams, it is commonly used in plugins for web based projects (like the Confluence plugin, etc. see https://plantuml.com/de/running).

CVE
#xss#web#git

@@ -52,15 +52,15 @@ public UImageSvg(String svg, double scale) { this.scale = scale; }
private String clean(String svg) { svg = svg.toLowerCase().replaceAll("\\s", “”); if (svg.contains(“<script>”)) private String clean(final String svg) { final String svg2 = svg.toLowerCase().replaceAll("\\s", “”); if (svg2.contains(“<script>”)) return EMPTY_SVG; if (svg.contains(“</script>”)) if (svg2.contains(“</script>”)) return EMPTY_SVG; if (svg.contains(“<foreignobject”)) if (svg2.contains(“<foreignobject”)) return EMPTY_SVG; if (svg.contains(“</foreignobject>”)) if (svg2.contains(“</foreignobject>”)) return EMPTY_SVG; return svg; }

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907