Skip to content

plone.namedfile vulnerable to Stored Cross Site Scripting with SVG images

Low severity GitHub Reviewed Published Sep 21, 2023 in plone/plone.namedfile • Updated Nov 9, 2023

Package

pip plone.namedfile (pip)

Affected versions

< 5.6.1
>= 6.0.0, < 6.0.3
>= 6.1.0, < 6.1.3
>= 6.2.0, < 6.2.1

Patched versions

5.6.1
6.0.3
6.1.3
6.2.1

Description

Impact

There is a stored cross site scripting vulnerability for SVG images. A security hotfix from 2021 already partially fixed this, by making sure SVG images are always downloaded instead of shown inline. But the same problem still exists for scales of SVG images.

Note that an image tag with an SVG image as source is not vulnerable, even when the SVG image contains malicious code. To exploit the vulnerability, an attacker would first need to upload an image, and then trick a user into following a specially crafted link.

All versions of plone.namedfile are impacted.

Patches

Patches will be released in various plone.namedfile releases:

  • 5.6.1 (for Plone 5.2)
  • 6.0.3 (for Plone 6.0.0-6.0.4)
  • 6.1.3 (for Plone 6.0.5-6.0.6)
  • 6.2.1 (for Plone 6.0.7)

Workarounds

There is no workaround.

References

@mauritsvanrees mauritsvanrees published to plone/plone.namedfile Sep 21, 2023
Published by the National Vulnerability Database Sep 21, 2023
Published to the GitHub Advisory Database Sep 21, 2023
Reviewed Sep 21, 2023
Last updated Nov 9, 2023

Severity

Low
3.7
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N

CVE ID

CVE-2023-41048

GHSA ID

GHSA-jj7c-jrv4-c65x

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.