Skip to content

XSS Vulnerability in NuGetGallery's Markdown Autolinks Processing

Low
JonDouglas published GHSA-gwjh-c548-f787 Jun 11, 2024

Package

No package listed

Affected versions

< v2024.05.28

Patched versions

v2024.05.28

Description

Impact

The NuGetGallery has a security vulnerability related to its handling of autolinks in Markdown content. While the platform properly filters out JavaScript from standard links, it does not adequately sanitize autolinks. This oversight allows attackers to exploit autolinks as a vector for Cross-Site Scripting (XSS) attacks.

When a user inputs a Markdown autolink such as <javascript:alert(1)>, the link is rendered without proper sanitization. This means that the JavaScript code within the autolink can be executed by the browser, leading to an XSS attack.

Patches

#9836

References

https://www.cvedetails.com/cve/CVE-2024-37304/

Severity

Low

CVE ID

CVE-2024-37304

Weaknesses

No CWEs