Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-43w4-4j3c-jx29: Winter CMS Stored XSS through Backend ColorPicker FormWidget

Impact

Users with access to backend forms that include a ColorPicker FormWidget can provide a value that would then be rendered unescaped in the backend form, potentially allowing for a stored XSS attack.

By default, only the Brand Settings (backend.manage_branding) and Mail Brand Settings (system.manage_mail_templates) forms include the colorpicker formwidget, however it is also common for theme’s to include it on their Theme Customization (cms.manage_theme_options) form.

Although this was a security issue, it’s important to note that its severity is relatively low. To exploit the vulnerability, an attacker would already need to have trusted access to the Winter CMS backend and they would then need to convince a user with higher privileges than them to visit an affected Form in the backend.

These two factors limit the potential harm of this vulnerability. That being said, all users are advised to update to the latest version (1.2.4) to ensure their systems remain secure.

Patches

This issue has been patched in v1.2.4.

Workarounds

Apply https://github.com/wintercms/winter/commit/517f65dfae679b57575b047de13c5af48915a5ba manually if unable to upgrade to v1.2.4.

ghsa
#xss#vulnerability#git

Impact

Users with access to backend forms that include a ColorPicker FormWidget can provide a value that would then be rendered unescaped in the backend form, potentially allowing for a stored XSS attack.

By default, only the Brand Settings (backend.manage_branding) and Mail Brand Settings (system.manage_mail_templates) forms include the colorpicker formwidget, however it is also common for theme’s to include it on their Theme Customization (cms.manage_theme_options) form.

Although this was a security issue, it’s important to note that its severity is relatively low. To exploit the vulnerability, an attacker would already need to have trusted access to the Winter CMS backend and they would then need to convince a user with higher privileges than them to visit an affected Form in the backend.

These two factors limit the potential harm of this vulnerability. That being said, all users are advised to update to the latest version (1.2.4) to ensure their systems remain secure.

Patches

This issue has been patched in v1.2.4.

Workarounds

Apply wintercms/winter@517f65d manually if unable to upgrade to v1.2.4.

References

  • GHSA-43w4-4j3c-jx29
  • wintercms/winter@517f65d

ghsa: Latest News

GHSA-pfr9-2p92-qrhq: Databento Binary Encoding (DBN) has a heap buffer overflow using c_chars_to_str function