Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-8mq4-9jjh-9xrc: YARD's default template vulnerable to Cross-site Scripting in generated frames.html

Summary

The “frames.html” file within the Yard Doc’s generated documentation is vulnerable to Cross-Site Scripting (XSS) attacks due to inadequate sanitization of user input within the JavaScript segment of the “frames.erb” template file.

Details

The vulnerability stems from mishandling user-controlled data retrieved from the URL hash in the embedded JavaScript code within the “frames.erb” template file. Specifically, the script lacks proper sanitization of the hash data before utilizing it to establish the top-level window’s location. This oversight permits an attacker to inject malicious JavaScript payloads through carefully crafted URLs.

Snippet from "frames.erb":

<script type="text/javascript">
  var match = unescape(window.location.hash).match(/^#!(.+)/);
  var name = match ? match[1] : '<%= url_for_main %>';
  name = name.replace(/^(\w+):\/\//, '').replace(/^\/\//, '');
  window.top.location = name;
</script>

PoC (Proof of Concept)

To exploit this vulnerability:

  1. Gain access to the generated Yard Doc.
  2. Locate and access the “frames.html” file.
  3. Construct a URL containing the malicious payload in the hash segment, for instance: #!javascript:xss

Impact

This XSS vulnerability presents a substantial threat by enabling an attacker to execute arbitrary JavaScript code within the user’s session context. Potential ramifications include session hijacking, theft of sensitive data, unauthorized access to user accounts, and defacement of websites. Any user visiting the compromised page is susceptible to exploitation. It is critical to promptly address this vulnerability to mitigate potential harm to users and preserve the application’s integrity.

ghsa
#xss#vulnerability#web#java#auth

Summary

The “frames.html” file within the Yard Doc’s generated documentation is vulnerable to Cross-Site Scripting (XSS) attacks due to inadequate sanitization of user input within the JavaScript segment of the “frames.erb” template file.

Details

The vulnerability stems from mishandling user-controlled data retrieved from the URL hash in the embedded JavaScript code within the “frames.erb” template file. Specifically, the script lacks proper sanitization of the hash data before utilizing it to establish the top-level window’s location. This oversight permits an attacker to inject malicious JavaScript payloads through carefully crafted URLs.

Snippet from "frames.erb":

<script type="text/javascript"> var match = unescape(window.location.hash).match(/^#!(.+)/); var name = match ? match[1] : '<%= url_for_main %>’; name = name.replace(/^(\w+):\/\//, ‘’).replace(/^\/\//, ‘’); window.top.location = name; </script>

PoC (Proof of Concept)

To exploit this vulnerability:

  1. Gain access to the generated Yard Doc.
  2. Locate and access the “frames.html” file.
  3. Construct a URL containing the malicious payload in the hash segment, for instance: #!javascript:xss

Impact

This XSS vulnerability presents a substantial threat by enabling an attacker to execute arbitrary JavaScript code within the user’s session context. Potential ramifications include session hijacking, theft of sensitive data, unauthorized access to user accounts, and defacement of websites. Any user visiting the compromised page is susceptible to exploitation. It is critical to promptly address this vulnerability to mitigate potential harm to users and preserve the application’s integrity.

References

  • GHSA-8mq4-9jjh-9xrc
  • lsegal/yard@2069e2b

ghsa: Latest News

GHSA-9722-9j67-vjcr: Improper Authorization in Select Permissions