Podatność CVE-2021-43808


Publikacja: 2021-12-08

Opis:
Laravel is a web application framework. Laravel prior to versions 8.75.0, 7.30.6, and 6.20.42 contain a possible cross-site scripting (XSS) vulnerability in the Blade templating engine. A broken HTML element may be clicked and the user taken to another location in their browser due to XSS. This is due to the user being able to guess the parent placeholder SHA-1 hash by trying common names of sections. If the parent template contains an exploitable HTML structure an XSS vulnerability can be exposed. This vulnerability has been patched in versions 8.75.0, 7.30.6, and 6.20.42 by determining the parent placeholder at runtime and using a random hash that is unique to each request.

Typ:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
4.3/10
2.9/10
8.6/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Średnia
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Brak
Częściowy
Brak
Affected software
Laravel -> Framework 

 Referencje:
https://github.com/laravel/framework/releases/tag/v6.20.42
https://github.com/laravel/framework/commit/b8174169b1807f36de1837751599e2828ceddb9b
https://github.com/laravel/framework/pull/39909
https://github.com/laravel/framework/pull/39908
https://github.com/laravel/framework/security/advisories/GHSA-66hf-2p6w-jqfw
https://github.com/laravel/framework/pull/39906
https://github.com/laravel/framework/releases/tag/v7.30.6
https://github.com/laravel/framework/releases/tag/v8.75.0

Copyright 2024, cxsecurity.com

 

Back to Top