Skip to content

Cross-Site Scripting in cyberchef

Moderate severity GitHub Reviewed Published Aug 27, 2019 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

npm cyberchef (npm)

Affected versions

< 8.31.3

Patched versions

8.31.3

Description

Versions of cyberchef prior to 8.31.3 are vulnerable to Cross-Site Scripting. In Text Encoding Brute Force the table rows are created by concatenating the value variable unsanitized in the HTML code. If this variable is controlled by user input it allows attackers to execute arbitrary JavaScript in a victim's browser.

Recommendation

Upgrade to version 8.31.3 or later.

References

Reviewed Aug 27, 2019
Published to the GitHub Advisory Database Aug 27, 2019
Last updated Jan 9, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-15532

GHSA ID

GHSA-jp6r-xcjj-5h7r

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.