Lucene search

K
cveGitHub_MCVE-2020-15118
HistoryJul 20, 2020 - 6:15 p.m.

CVE-2020-15118

2020-07-2018:15:12
CWE-79
GitHub_M
web.nvd.nist.gov
59
cve-2020-15118
wagtail
html rendering
security vulnerability
form page
django
cross-site scripting
privilege escalation
patch
help text
site owner
configuration settings

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

43.9%

In Wagtail before versions 2.7.4 and 2.9.3, when a form page type is made available to Wagtail editors through the wagtail.contrib.forms app, and the page template is built using Django’s standard form rendering helpers such as form.as_p, any HTML tags used within a form field’s help text will be rendered unescaped in the page. Allowing HTML within help text is an intentional design decision by Django; however, as a matter of policy Wagtail does not allow editors to insert arbitrary HTML by default, as this could potentially be used to carry out cross-site scripting attacks, including privilege escalation. This functionality should therefore not have been made available to editor-level users. The vulnerability is not exploitable by an ordinary site visitor without access to the Wagtail admin. Patched versions have been released as Wagtail 2.7.4 (for the LTS 2.7 branch) and Wagtail 2.9.3 (for the current 2.9 branch). In these versions, help text will be escaped to prevent the inclusion of HTML tags. Site owners who wish to re-enable the use of HTML within help text (and are willing to accept the risk of this being exploited by editors) may set WAGTAILFORMS_HELP_TEXT_ALLOW_HTML = True in their configuration settings. Site owners who are unable to upgrade to the new versions can secure their form page templates by rendering forms field-by-field as per Django’s documentation, but omitting the |safe filter when outputting the help text.

Affected configurations

Nvd
Vulners
Node
torchboxwagtailRange2.72.7.4
OR
torchboxwagtailRange2.92.9.3
VendorProductVersionCPE
torchboxwagtail*cpe:2.3:a:torchbox:wagtail:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "wagtail",
    "vendor": "wagtail",
    "versions": [
      {
        "status": "affected",
        "version": "< 2.7.4"
      },
      {
        "status": "affected",
        "version": ">= 2.8.0, < 2.9.3"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

43.9%