Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-32970
HistoryApr 30, 2024 - 10:25 p.m.

CVE-2024-32970 Cross-site Scripting (XSS) possible with maliciously formed HTML attribute names and values in Phlex

2024-04-3022:25:25
CWE-79
GitHub_M
github.com
phlex
framework
xss
vulnerability
html
attribute
handling
ruby
browser tests
xss payloads
patch
upgrade
content security policy

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.5%

Phlex is a framework for building object-oriented views in Ruby. In affected versions there is a potential cross-site scripting (XSS) vulnerability that can be exploited via maliciously crafted user data. Since the last two vulnerabilities https://github.com/phlex-ruby/phlex/security/advisories/GHSA-242p-4v39-2v8g and https://github.com/phlex-ruby/phlex/security/advisories/GHSA-g7xq-xv8c-h98c, we have invested in extensive browser tests. It was these new tests that helped us uncover these issues. As of now the project exercises every possible attack vector the developers can think of — including enumerating every ASCII character, and we run these tests in Chrome, Firefox and Safari. Additionally, we test against a list of 6613 known XSS payloads (see: payloadbox/xss-payload-list). The reason these issues were not detected before is the escapes were working as designed. However, their design didn’t take into account just how recklessly permissive browsers are when it comes to executing unsafe JavaScript via HTML attributes. If you render an <a> tag with an href attribute set to a user-provided link, that link could potentially execute JavaScript when clicked by another user. If you splat user-provided attributes when rendering any HTML or SVG tag, malicious event attributes could be included in the output, executing JavaScript when the events are triggered by another user. Patches are available on RubyGems for all minor versions released in the last year. Users are advised to upgrade. Users unable to upgrade should configure a Content Security Policy that does not allow unsafe-inline which would effectively prevent this vulnerability from being exploited. Users who upgrade are also advised to configure a Content Security Policy header that does not allow unsafe-inline.

CNA Affected

[
  {
    "vendor": "phlex-ruby",
    "product": "phlex",
    "versions": [
      {
        "version": "< 1.9.3",
        "status": "affected"
      },
      {
        "version": ">= 1.10.0, < 1.10.2",
        "status": "affected"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N

5.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.5%

Related for VULNRICHMENT:CVE-2024-32970