Lucene search

K
nvd[email protected]NVD:CVE-2023-40013
HistoryAug 14, 2023 - 9:15 p.m.

CVE-2023-40013

2023-08-1421:15:13
CWE-79
web.nvd.nist.gov
3
svg loader
input sanitization
xss
upgrade
cve-2023-40013

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.2%

SVG Loader is a javascript library that fetches SVGs using XMLHttpRequests and injects the SVG code in the tag’s place. According to the docs, svg-loader will strip all JS code before injecting the SVG file for security reasons but the input sanitization logic is not sufficient and can be trivially bypassed. This allows an attacker to craft a malicious SVG which can result in Cross-site Scripting (XSS). When trying to sanitize the svg the lib removes event attributes such as onmouseover, onclick but the list of events is not exhaustive. Any website which uses external-svg-loader and allows its users to provide svg src, upload svg files would be susceptible to stored XSS attack. This issue has been addressed in commit d3562fc08 which is included in releases from 1.6.9. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Affected configurations

Nvd
Node
shubhamjainsvg_loaderRange<1.6.9node.js
VendorProductVersionCPE
shubhamjainsvg_loader*cpe:2.3:a:shubhamjain:svg_loader:*:*:*:*:*:node.js:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

29.2%

Related for NVD:CVE-2023-40013