Skip to content

Temporal UI Server cross-site scripting vulnerability

Moderate severity GitHub Reviewed Published Apr 2, 2024 to the GitHub Advisory Database • Updated Apr 2, 2024

Package

gomod github.com/temporalio/ui-server/v2 (Go)

Affected versions

< 2.25.0

Patched versions

2.25.0

Description

For an attacker with pre-existing access to send a signal to a workflow, the attacker can make the signal name a script that executes when a victim views that signal. The XSS is in the timeline page displaying the workflow execution details of the workflow that was sent the crafted signal.
Access to send a signal to a workflow is determined by how you configured the authorizer on your server. This includes any entity with permission to directly call SignalWorkflowExecution or SignalWithStartWorkflowExecution, or any entity can deploy a worker that has access to call workflow progress APIs (specifically RespondWorkflowTaskCompleted).

References

Published by the National Vulnerability Database Apr 2, 2024
Published to the GitHub Advisory Database Apr 2, 2024
Reviewed Apr 2, 2024
Last updated Apr 2, 2024

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2024-2435

GHSA ID

GHSA-8f25-w7qj-r7hc

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.