Skip to content

DOM-based XSS in file upload widget

Moderate
glye published GHSA-qm44-wjm2-pr59 Jul 31, 2024

Package

composer ibexa/admin-ui (Composer)

Affected versions

v4.6.*

Patched versions

v4.6.9

Description

Impact

The file upload widget is vulnerable to XSS payloads in filenames. Access permission to upload files is required. As such, in most cases only authenticated editors and administrators will have the required permission. It is not persistent, i.e. the payload is only executed during the upload. In effect, an attacker will have to trick an editor/administrator into uploading a strangely named file. The fix ensures XSS is escaped.

Patches

See "Patched versions". Commit: 8dc413f

Workarounds

None.

References

Credit

This vulnerability was discovered and reported to Ibexa by Alec Romano: https://github.com/4rdr
We thank them for reporting it responsibly to us.

How to report security issues:
https://doc.ibexa.co/en/latest/infrastructure_and_maintenance/security/reporting_issues/

Severity

Moderate

CVE ID

CVE-2024-39318

Weaknesses

No CWEs

Credits