Skip to content

Cross-site Scripting and Open Redirect in Products.ATContentTypes

Moderate severity GitHub Reviewed Published Jan 28, 2022 in plone/Products.ATContentTypes • Updated Jun 27, 2023

Package

pip Products.ATContentTypes (pip)

Affected versions

< 3.0.6

Patched versions

3.0.6

Description

Impact

Plone is vulnerable to reflected cross site scripting and open redirect when an attacker can get a compromised version of the image_view_fullscreen page in a cache, for example in Varnish.
The technique is known as cache poisoning.
Any later visitor can get redirected when clicking on a link on this page.
Usually only anonymous users are affected, but this depends on your cache settings.

Patches

A new version 3.0.6 of Products.ATContentTypes has been released with a fix.
This version works on Plone 5.2 (Python 2 only) and will be included in Plone 5.2.7.

Note that the Products.CMFPlone package has the same problem in the 4.3 series.
plone.app.contenttypes has the same problem in all versions, see advisory.
For all unpatched versions of the three packages, you can use the following workaround.

Workaround

Make sure the image_view_fullscreen page is not stored in the cache.
In Plone:

  • Login as Manager and go to Site Setup.
  • Go to the 'Caching' control panel. If this does not exist, or 'Enable caching' is not checked, you should normally not be vulnerable.
  • Click on the tab 'Caching operations'.
  • Under 'Legacy template mappings' locate the ruleset 'Content item view'.
  • From the last column ('Templates') remove 'image_view_fullscreen'.
  • Click on Save.

Reporter

This vulnerability was responsibly disclosed to the Plone Security Team by Gustav Hansen, F-Secure Consulting. Thank you!

For more information

If you have any questions or comments about this advisory, email us at security@plone.org
This is also the correct address to use when you want to report a possible vulnerability.
See our security report policy.

References

Published by the National Vulnerability Database Jan 28, 2022
Reviewed Jan 28, 2022
Published to the GitHub Advisory Database Jan 28, 2022
Last updated Jun 27, 2023

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

CVE ID

CVE-2022-23599

GHSA ID

GHSA-g4c2-ghfg-g5rh
Checking history
See something to contribute? Suggest improvements for this vulnerability.