Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-qm44-wjm2-pr59: Ibexa Admin UI vulnerable to DOM-based Cross-site Scripting in file upload widget

Impact

The file upload widget is vulnerable to XSS payloads in filenames. Access permission to upload files is required. As such, in most cases only authenticated editors and administrators will have the required permission. It is not persistent, i.e. the payload is only executed during the upload. In effect, an attacker will have to trick an editor/administrator into uploading a strangely named file. The fix ensures XSS is escaped.

Patches

See "Patched versions". Commit: https://github.com/ibexa/admin-ui/commit/8dc413fad1045fcfbe65dbcb0bea8516accc4c3e

Workarounds

None.

References

  • https://developers.ibexa.co/security-advisories/ibexa-sa-2024-004-dom-based-xss-in-file-upload
  • https://github.com/ibexa/admin-ui/commit/8dc413fad1045fcfbe65dbcb0bea8516accc4c3e
  • https://github.com/ezsystems/ezplatform-admin-ui/security/advisories/GHSA-gc5h-6jx9-q2qh

Credit

This vulnerability was discovered and reported to Ibexa by Alec Romano: https://github.com/4rdr We thank them for reporting it responsibly to us.

How to report security issues: https://doc.ibexa.co/en/latest/infrastructure_and_maintenance/security/reporting_issues/

ghsa
#xss#vulnerability#git#auth

Package

composer ibexa/admin-ui (Composer)

Affected versions

>= 4.6.0-beta1, < 4.6.9

Patched versions

4.6.9

Description

Impact

The file upload widget is vulnerable to XSS payloads in filenames. Access permission to upload files is required. As such, in most cases only authenticated editors and administrators will have the required permission. It is not persistent, i.e. the payload is only executed during the upload. In effect, an attacker will have to trick an editor/administrator into uploading a strangely named file. The fix ensures XSS is escaped.

Patches

See "Patched versions". Commit: ibexa/admin-ui@8dc413f

Workarounds

None.

References

  • https://developers.ibexa.co/security-advisories/ibexa-sa-2024-004-dom-based-xss-in-file-upload
  • ibexa/admin-ui@8dc413f
  • GHSA-gc5h-6jx9-q2qh

Credit

This vulnerability was discovered and reported to Ibexa by Alec Romano: https://github.com/4rdr
We thank them for reporting it responsibly to us.

How to report security issues:
https://doc.ibexa.co/en/latest/infrastructure_and_maintenance/security/reporting_issues/

References

  • GHSA-gc5h-6jx9-q2qh
  • GHSA-qm44-wjm2-pr59
  • ibexa/admin-ui@8dc413f
  • https://developers.ibexa.co/security-advisories/ibexa-sa-2024-004-dom-based-xss-in-file-upload

glye published to ibexa/admin-ui

Jul 31, 2024

Published to the GitHub Advisory Database

Jul 31, 2024

Reviewed

Jul 31, 2024

Last updated

Jul 31, 2024

ghsa: Latest News

GHSA-pxg6-pf52-xh8x: cookie accepts cookie name, path, and domain with out of bounds characters