Skip to content

Stored XSS in breadcrumb list and title fields

Moderate
angrybrad published GHSA-28h4-788g-rh42 Sep 9, 2024

Package

composer Craft CMS (Composer)

Affected versions

>= 5.0.0, <= 5.1.1

Patched versions

5.1.2

Description

Summary

Multiple Stored XSS can be triggered by the breadcrumb list and title fields with user input.

Details

  1. In the /admin/categories page, category title isn't sanitized and triggered xss.
  2. In the category edit page under the /admin/categories/, category title in breadcrumb list isn't sanitized and triggered xss.
  3. In the /admin/entries page, entry title isn't sanitized and triggered xss.
  4. In the entry edit page under the /admin/entries/, entry title in breadcrumb list isn't sanitized and triggered xss.
  5. In the /admin/myaccount and pages under it, username or full name in breadcrumb list isn't sanitized and triggered xss.

Impact

Malicious users can tamper with the control panel.

PoC

1. In the /admin/categories page, category title isn't sanitized and triggered xss.

1. Access to the Settings -> Categories ( /admin/settings/categories )
2. Create new category group
3. Access to the Categories page ( /admin/categories/ )
4. Push the New category button
5. Input the Title column : xss<script>alert('xss')</script>
6. Push the Create Category or Save button
7. Access to the Categories page again and it triggers xss

image
image
image

2. In the category edit page under the /admin/categories/, category title in breadcrumb list isn't sanitized and triggered xss.

1. Access to the Settings -> Categories ( /admin/settings/categories )
2. Create new category group
3. Access to the Categories page ( /admin/categories/ )
4. Push the New category button
5. Input the Title column : xss<script>alert('xss')</script>
6. Push the Create Category or Save button
7. Access to the Category edit page again and it triggers xss

image
image
image

3. In the /admin/entries page, entry title isn't sanitized and triggered xss.

1. Access to the Settings -> Entry Types ( /admin/settings/entry-types )
2. Create new entry type
3. Access to the Settings -> Sections ( /admin/settings/sections )
4. Create new section
5. Access to the Entries page ( /admin/entries )
6. Push the New entry button
7. Input the Title column : xss<script>alert('xss')</script>
8. Push the Create entry or Save button
9. Access to the Entries page again and it triggers xss

image
image
image

4. In the entry edit page under the /admin/entries/, entry title in breadcrumb list isn't sanitized and triggered xss.

1. Access to the Settings -> Entry Types ( /admin/settings/entry-types )
2. Create new entry type
3. Access to the Settings -> Sections ( /admin/settings/sections )
4. Create new section
5. Access to the Entries page ( /admin/entries )
6. Push the New entry button
7. Input the Title column : xss<script>alert('xss')</script>
8. Push the Create entry or Save button
9. Access to the Entriy edit page again and it triggers xss

image
image
image

5. In the /admin/myaccount and pages under it, username or full name in breadcrumb list isn't sanitized and triggered xss.

1. Access to the My Account Page ( /admin/myaccount )
2. Input the Full Name column : xss<script>alert('xss')</script>
3. Push the the Save button
4. Access to the My Account page ( /admin/myaccount ) or pages under it ( /admin/myaccount/addresses , /admin/myaccount/preferences , etc.) and it triggers xss

image
image
image

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L

CVE ID

CVE-2024-45406

Weaknesses

Credits