Skip to content

Invenio-Communities has a Cross-Site Scripting (XSS) vulnerability in React components

Moderate severity GitHub Reviewed Published Jun 12, 2024 in inveniosoftware/invenio-communities • Updated Jun 12, 2024

Package

pip invenio-communities (pip)

Affected versions

>= 5.0.0, < 7.8.0
>= 3.0.0, < 4.2.2
< 2.8.11

Patched versions

7.8.0
4.2.2
2.8.11

Description

Impact

We have identified a Cross-Site Scripting (XSS) vulnerability within certain React components related to community members in the Invenio-Communities module. This vulnerability enables a user to inject a script tag into the Affiliations field during the account registration process. The malicious script is executed when the user creates a new community and is listed as a public member.

The script is triggered whenever any user visits the Members section of any community that includes the compromised user. This can potentially allow the attacker to access personal information, such as cookies, of the visiting user.

Patches

The problem has been patched in v7.8.0. Patches also have been backported in versions v4.2.2 and v2.8.11.

Credits

Thanks to Twitter.com/AliGoodLuck11 for reporting the vulnerability with a detailed description on how to reproduce it!

For more information

If you have any questions or comments about this advisory:

Email us at [email protected]

References

Published to the GitHub Advisory Database Jun 12, 2024
Reviewed Jun 12, 2024
Last updated Jun 12, 2024

Severity

Moderate
6.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Weaknesses

CVE ID

No known CVE

GHSA ID

GHSA-hjx6-f647-mvf9
Checking history
See something to contribute? Suggest improvements for this vulnerability.