Lucene search

K
cveGitHub_MCVE-2021-41249
HistoryNov 04, 2021 - 8:15 p.m.

CVE-2021-41249

2021-11-0420:15:08
CWE-79
GitHub_M
web.nvd.nist.gov
62
cve-2021-41249
graphql playground
graphql
ide
vulnerability
code injection
schema introspection
xss
security
nvd

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

32.7%

GraphQL Playground is a GraphQL IDE for development of graphQL focused applications. All versions of graphql-playground-react older than [email protected] are vulnerable to compromised HTTP schema introspection responses or schema prop values with malicious GraphQL type names, exposing a dynamic XSS attack surface that can allow code injection on operation autocomplete. In order for the attack to take place, the user must load a malicious schema in graphql-playground. There are several ways this can occur, including by specifying the URL to a malicious schema in the endpoint query parameter. If a user clicks on a link to a GraphQL Playground installation that specifies a malicious server, arbitrary JavaScript can run in the user’s browser, which can be used to exfiltrate user credentials or other harmful goals. If you are using graphql-playground-react directly in your client app, upgrade to version 1.7.28 or later.

Affected configurations

Nvd
Vulners
Node
graphqlplaygroundRange<1.7.28node.js
VendorProductVersionCPE
graphqlplayground*cpe:2.3:a:graphql:playground:*:*:*:*:*:node.js:*:*

CNA Affected

[
  {
    "product": "graphql-playground",
    "vendor": "graphql",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.7.28"
      }
    ]
  }
]

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

CVSS3

7.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L

AI Score

4.8

Confidence

High

EPSS

0.001

Percentile

32.7%

Related for CVE-2021-41249