Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-46126
HistoryOct 24, 2023 - 9:59 p.m.

CVE-2023-46126 Fides JavaScript Injection Vulnerability in Privacy Center URL

2023-10-2421:59:30
CWE-79
GitHub_M
www.cve.org
2
cve-2023-46126
fides
javascript injection
privacy center
privacy engineering
data privacy
consent notices
admin ui
patch
version 2.22.1

CVSS3

3.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

26.9%

Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in runtime environments, helping enforce privacy regulations in code. The Fides web application allows users to edit consent and privacy notices such as cookie banners. The vulnerability makes it possible to craft a payload in the privacy policy URL which triggers JavaScript execution when the privacy notice is served by an integrated website. The domain scope of the executed JavaScript is that of the integrated website. Exploitation is limited to Admin UI users with the contributor role or higher. The vulnerability has been patched in Fides version 2.22.1.

CNA Affected

[
  {
    "vendor": "ethyca",
    "product": "fides",
    "versions": [
      {
        "version": "< 2.22.1",
        "status": "affected"
      }
    ]
  }
]

CVSS3

3.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

26.9%

Related for CVELIST:CVE-2023-46126