Skip to content

Latest commit

 

History

History
28 lines (18 loc) · 1.07 KB

README.md

File metadata and controls

28 lines (18 loc) · 1.07 KB

CVE-2023-31779

Stored XSS in Wekan

Description: Stored XSS vulnerability exists in the "Reaction to comment" feature. An attacker with user privilege on kanban board can execute JavaScript code in the browsers of users who open card with malicious reaction.

Impact: An attacker can steal Meteor.loginToken or change page content for phishing.

CVSSv3.1 vector: AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N (5.4)

CWE: CWE-79: Improper Neutralization of Input During WebPage Generation ('Cross-site Scripting')

Affected Component: cardCommentReactions.js

Vendor: Open Source kanban board Wekan.

Affected Product

Wekan v5.49 - v6.84

Steps to reproduce:

  1. Add a comment in card:
  2. Add any reaction on comment and intercept this request in Proxy. Replace the default reactionCodepoint value on payload: <img src=1 onerror=alert()>:

Discoverer

Alexander Starikov (Jet Infosystems, https://jet.su)

References