Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-gc5h-6jx9-q2qh: eZ Platform Admin UI vulnerable to DOM-based Cross-site Scripting in file upload widget

Impact

The file upload widget is vulnerable to XSS payloads in filenames. Access permission to upload files is required. As such, in most cases only authenticated editors and administrators will have the required permission. It is not persistent, i.e. the payload is only executed during the upload. In effect, an attacker will have to trick an editor/administrator into uploading a strangely named file. The fix ensures XSS is escaped.

Patches

See "Patched versions". Commit: https://github.com/ezsystems/ezplatform-admin-ui/commit/7a9f991b200fa5a03d49cd07f50577c8bc90a30b

Workarounds

None.

References

  • https://developers.ibexa.co/security-advisories/ibexa-sa-2024-004-dom-based-xss-in-file-upload
  • https://github.com/ezsystems/ezplatform-admin-ui/commit/7a9f991b200fa5a03d49cd07f50577c8bc90a30b
  • https://github.com/ibexa/admin-ui/security/advisories/GHSA-qm44-wjm2-pr59

Credit

This vulnerability was discovered and reported to Ibexa by Alec Romano: https://github.com/4rdr We thank them for reporting it responsibly to us.

How to report security issues: https://doc.ibexa.co/en/latest/infrastructure_and_maintenance/security/reporting_issues/

ghsa
#xss#vulnerability#git#auth

Package

composer ezsystems/ezplatform-admin-ui (Composer)

Affected versions

>= 3.3.0, < 3.3.39

Patched versions

3.3.39

Description

Impact

The file upload widget is vulnerable to XSS payloads in filenames. Access permission to upload files is required. As such, in most cases only authenticated editors and administrators will have the required permission. It is not persistent, i.e. the payload is only executed during the upload. In effect, an attacker will have to trick an editor/administrator into uploading a strangely named file. The fix ensures XSS is escaped.

Patches

See "Patched versions". Commit: ezsystems/ezplatform-admin-ui@7a9f991

Workarounds

None.

References

  • https://developers.ibexa.co/security-advisories/ibexa-sa-2024-004-dom-based-xss-in-file-upload
  • ezsystems/ezplatform-admin-ui@7a9f991
  • GHSA-qm44-wjm2-pr59

Credit

This vulnerability was discovered and reported to Ibexa by Alec Romano: https://github.com/4rdr
We thank them for reporting it responsibly to us.

How to report security issues:
https://doc.ibexa.co/en/latest/infrastructure_and_maintenance/security/reporting_issues/

References

  • GHSA-gc5h-6jx9-q2qh
  • GHSA-qm44-wjm2-pr59
  • ezsystems/ezplatform-admin-ui@7a9f991
  • https://developers.ibexa.co/security-advisories/ibexa-sa-2024-004-dom-based-xss-in-file-upload

glye published to ezsystems/ezplatform-admin-ui

Jul 31, 2024

Published to the GitHub Advisory Database

Jul 31, 2024

Reviewed

Jul 31, 2024

Last updated

Jul 31, 2024

ghsa: Latest News

GHSA-pxg6-pf52-xh8x: cookie accepts cookie name, path, and domain with out of bounds characters