Vulnerability CVE-2024-35224


Published: 2024-05-23

Description:
OpenProject is the leading open source project management software. OpenProject utilizes `tablesorter` inside of the Cost Report feature. This dependency, when misconfigured, can lead to Stored XSS via `{icon}` substitution in table header values. This attack requires the permissions "Edit work packages" as well as "Add attachments". A project admin could attempt to escalate their privileges by sending this XSS to a System Admin. Otherwise, if a full System Admin is required, then this attack is significantly less impactful. By utilizing a ticket's attachment, you can store javascript in the application itself and bypass the application's CSP policy to achieve Stored XSS. This vulnerability has been patched in version(s) 14.1.0, 14.0.2 and 13.4.2.

 References:
https://github.com/opf/openproject/security/advisories/GHSA-h26c-j8wg-frjc
https://community.openproject.org/projects/openproject/work_packages/55198/relations

Copyright 2024, cxsecurity.com

 

Back to Top