Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-gv2p-4mvg-g32h: Casdoor has reflected XSS in QrCodePage.js (GHSL-2024-036)

Casdoor is a UI-first Identity and Access Management (IAM) / Single-Sign-On (SSO) platform. In Casdoor 1.577.0 and earlier, he purchase URL that is created to generate a WechatPay QR code is vulnerable to reflected XSS. When purchasing an item through casdoor, the product page allows you to pay via wechat pay. When using wechat pay, a QR code with the wechat pay link is displayed on the payment page, hosted on the domain of casdoor. This page takes a query parameter from the url successUrl, and redirects the user to that url after a successful purchase. Because the user has no reason to think that the payment page contains sensitive information, they may share it with other or can be social engineered into sending it to others. An attacker can then craft the casdoor link with a special url and send it back to the user, and once payment has gone though an XSS attack occurs.

ghsa
#xss#web#js#git
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2024-41658

Casdoor has reflected XSS in QrCodePage.js (GHSL-2024-036)

Moderate severity GitHub Reviewed Published Aug 22, 2024 to the GitHub Advisory Database • Updated Aug 22, 2024

Package

gomod github.com/casdoor/casdoor (Go)

Affected versions

<= 1.577.0

Casdoor is a UI-first Identity and Access Management (IAM) / Single-Sign-On (SSO) platform. In Casdoor 1.577.0 and earlier, he purchase URL that is created to generate a WechatPay QR code is vulnerable to reflected XSS. When purchasing an item through casdoor, the product page allows you to pay via wechat pay. When using wechat pay, a QR code with the wechat pay link is displayed on the payment page, hosted on the domain of casdoor. This page takes a query parameter from the url successUrl, and redirects the user to that url after a successful purchase. Because the user has no reason to think that the payment page contains sensitive information, they may share it with other or can be social engineered into sending it to others. An attacker can then craft the casdoor link with a special url and send it back to the user, and once payment has gone though an XSS attack occurs.

References

  • https://nvd.nist.gov/vuln/detail/CVE-2024-41658
  • https://github.com/casdoor/casdoor/blob/v1.577.0/web/src/QrCodePage.js
  • https://securitylab.github.com/advisories/GHSL-2024-035_GHSL-2024-036_casdoor

Published to the GitHub Advisory Database

Aug 22, 2024

Last updated

Aug 22, 2024

ghsa: Latest News

GHSA-pxg6-pf52-xh8x: cookie accepts cookie name, path, and domain with out of bounds characters