Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-7f84-28qh-9486: LibreNMS has Stored Cross-site Scripting vulnerability in "Alert Transports" feature

Summary

A Stored Cross-Site Scripting (XSS) vulnerability in the “Alert Transports” feature allows authenticated users to inject arbitrary JavaScript through the “Details” section (which contains multiple fields depending on which transport is selected at that moment). This vulnerability can lead to the execution of malicious code in the context of other users’ sessions, potentially compromising their accounts and allowing unauthorized actions.

Details

The vulnerability occurs when creating an alert transport. The application does not properly sanitize the user input in the “Details” field, allowing an attacker to inject and store arbitrary JavaScript. This script is then executed in the context of the page whenever the alert transport is viewed or processed.

For instance, the following payload can be used to trigger the XSS: test1<script>{onerror=alert}throw 1337</script>

When the page containing the transport details is loaded, this payload causes the browser to execute the injected script, which in this case triggers an alert popup.

The root cause of the vulnerability is that the application does not sanitize the value of $instance->displayDetails before appending it to the HTML output. This is demonstrated in the following code: https://github.com/librenms/librenms/blob/4777247327c793ed0a3306d0464b95176008177b/includes/html/print-alert-transports.php#L40

PoC

  1. Create a new alert transport in the LibreNMS interface.
  2. Depending on the transport chosen, just input the following payload in any field that ends up in the “Details” section: test1<script>{onerror=alert}throw 1337</script>
  3. Save the transport and trigger the alert.
  4. When the transport details are accessed, the injected script executes, displaying an alert popup.

Example Request:

POST /ajax_form.php HTTP/1.1
Host: <your_host>
X-Requested-With: XMLHttpRequest
X-CSRF-TOKEN: <your_XSRF_token>
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
Cookie: <your_cookie>

_token=<your_token>&transport_id=2&type=alert-transports&name=Test1&transport-choice=canopsis-form&_token=Ep6belaqXe5qE301CGmtoOWJ71gvRfBXjRyhXEpH&transport-type=canopsis&canopsis-host=localhost%3Cscript%3E%7Bonerror%3Dalert%7Dthrow+1337%3C%2Fscript%3E&canopsis-port=5000&canopsis-user=%3Cscript%3E%7Bonerror%3Dalert%7Dthrow+1337%3C%2Fscript%3E&canopsis-pass=%3Cscript%3E%7Bonerror%3Dalert%7Dthrow+1337%3C%2Fscript%3E&canopsis-vhost=%3Cscript%3E%7Bonerror%3Dalert%7Dthrow+1337%3C%2Fscript%3E

Impact

It could allow authenticated users to execute arbitrary JavaScript code in the context of other users’ sessions. Impacted users could have their accounts compromised, enabling the attacker to perform unauthorized actions on their behalf.

ghsa
#xss#csrf#vulnerability#git#java#php#perl#auth

Summary

A Stored Cross-Site Scripting (XSS) vulnerability in the “Alert Transports” feature allows authenticated users to inject arbitrary JavaScript through the “Details” section (which contains multiple fields depending on which transport is selected at that moment). This vulnerability can lead to the execution of malicious code in the context of other users’ sessions, potentially compromising their accounts and allowing unauthorized actions.

Details

The vulnerability occurs when creating an alert transport. The application does not properly sanitize the user input in the “Details” field, allowing an attacker to inject and store arbitrary JavaScript. This script is then executed in the context of the page whenever the alert transport is viewed or processed.

For instance, the following payload can be used to trigger the XSS:
test1<script>{onerror=alert}throw 1337</script>

When the page containing the transport details is loaded, this payload causes the browser to execute the injected script, which in this case triggers an alert popup.

The root cause of the vulnerability is that the application does not sanitize the value of $instance->displayDetails before appending it to the HTML output. This is demonstrated in the following code:
https://github.com/librenms/librenms/blob/4777247327c793ed0a3306d0464b95176008177b/includes/html/print-alert-transports.php#L40

PoC

  1. Create a new alert transport in the LibreNMS interface.
  2. Depending on the transport chosen, just input the following payload in any field that ends up in the “Details” section:
    test1<script>{onerror=alert}throw 1337</script>
  3. Save the transport and trigger the alert.
  4. When the transport details are accessed, the injected script executes, displaying an alert popup.

Example Request:

POST /ajax_form.php HTTP/1.1 Host: <your_host> X-Requested-With: XMLHttpRequest X-CSRF-TOKEN: <your_XSRF_token> Content-Type: application/x-www-form-urlencoded; charset=UTF-8 Cookie: <your_cookie>

_token=<your_token>&transport_id=2&type=alert-transports&name=Test1&transport-choice=canopsis-form&_token=Ep6belaqXe5qE301CGmtoOWJ71gvRfBXjRyhXEpH&transport-type=canopsis&canopsis-host=localhost%3Cscript%3E%7Bonerror%3Dalert%7Dthrow+1337%3C%2Fscript%3E&canopsis-port=5000&canopsis-user=%3Cscript%3E%7Bonerror%3Dalert%7Dthrow+1337%3C%2Fscript%3E&canopsis-pass=%3Cscript%3E%7Bonerror%3Dalert%7Dthrow+1337%3C%2Fscript%3E&canopsis-vhost=%3Cscript%3E%7Bonerror%3Dalert%7Dthrow+1337%3C%2Fscript%3E

Impact

It could allow authenticated users to execute arbitrary JavaScript code in the context of other users’ sessions. Impacted users could have their accounts compromised, enabling the attacker to perform unauthorized actions on their behalf.

References

  • GHSA-7f84-28qh-9486
  • librenms/librenms@ee1afba
  • https://github.com/librenms/librenms/blob/4777247327c793ed0a3306d0464b95176008177b/includes/html/print-alert-transports.php#L40
  • https://nvd.nist.gov/vuln/detail/CVE-2024-47523

ghsa: Latest News

GHSA-4jwc-w2hc-78qv: Tonic has remotely exploitable denial of service vulnerability