Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-529p-jj47-w3m3: Decidim cross-site scripting (XSS) in the admin panel

Impact

The admin panel is subject to potential XSS attach in case the attacker manages to modify some records being uploaded to the server.

The attacker is able to change e.g. to <svg onload=alert('XSS')> if they know how to craft these requests themselves. And then enter the returned blob ID to the form inputs manually by modifying the edit page source.

Patches

Available in versions 0.27.6 and 0.28.1.

Workarounds

Review the user accounts that have access to the admin panel (i.e. general Administrators, and participatory space’s Administrators) and remove access to them if they don’t need it.

References

OWASP ASVS v4.0.3-5.1.3

ghsa
#xss#vulnerability#git#ruby

Package

bundler decidim-admin (RubyGems)

Affected versions

< 0.27.6

>= 0.28.0.rc1, < 0.28.1

Patched versions

0.27.6

0.28.1

Description

Impact

The admin panel is subject to potential XSS attach in case the attacker manages to modify some records being uploaded to the server.

The attacker is able to change e.g. to <svg onload=alert(‘XSS’)> if they know how to craft these requests themselves. And then enter the returned blob ID to the form inputs manually by modifying the edit page source.

Patches

Available in versions 0.27.6 and 0.28.1.

Workarounds

Review the user accounts that have access to the admin panel (i.e. general Administrators, and participatory space’s Administrators) and remove access to them if they don’t need it.

References

OWASP ASVS v4.0.3-5.1.3

References

  • GHSA-529p-jj47-w3m3
  • https://github.com/decidim/decidim/releases/tag/v0.27.6
  • https://github.com/decidim/decidim/releases/tag/v0.28.1
  • https://nvd.nist.gov/vuln/detail/CVE-2024-27095

andreslucena published to decidim/decidim

Jul 10, 2024

Published to the GitHub Advisory Database

Jul 10, 2024

Reviewed

Jul 10, 2024

Published by the National Vulnerability Database

Jul 10, 2024

Last updated

Jul 10, 2024

ghsa: Latest News

GHSA-pxg6-pf52-xh8x: cookie accepts cookie name, path, and domain with out of bounds characters