Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

XSS vulnerability in new filter redirects (CVE-2017-12098) #2985

Closed
mveytsman opened this issue Jan 23, 2018 · 1 comment
Closed

XSS vulnerability in new filter redirects (CVE-2017-12098) #2985

mveytsman opened this issue Jan 23, 2018 · 1 comment

Comments

@mveytsman
Copy link

mveytsman commented Jan 23, 2018

from https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0450


An exploitable XSS vulnerability exists in the add filter functionality of the rails_admin rails gem version 1.2.0. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim’s browser. An attacker can phish an authenticated user to trigger this vulnerability.

The rails_admin gem has functionality which allows a user to create custom filters to find values within the admin interface. When a new filter is created using the UI, it redirects to a new url containing that filtering information in the form of

localhost:3000/admin/model?model_name=model&utf8=%E2%9C%93&f%5B password%5D%5B91178%5D%5Bv%5D=+%22%3E%3Cimg+src%3D%22%22+onerror%3D%22 alert(1)%22%3E&query=

This URL can them be used to phish an authenticated user and execute arbitrary javascript on their behalf.

This vulnerability was shown to occur using Chrome, Safari, and Firefox.

@mshibuya
Copy link
Member

Fixed now, thanks for reporting.
I'll make a new release so users can use the unaffected version.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants