cve-2023-45683
Vulnerability from cvelistv5
Published
2023-10-16 18:13
Modified
2024-09-13 19:38
Severity ?
EPSS score ?
Summary
Cross site scripting via missing binding syntax validation In ACS location in github.com/crewjam/saml
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:29:31.575Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/crewjam/saml/security/advisories/GHSA-267v-3v32-g6q5", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/crewjam/saml/security/advisories/GHSA-267v-3v32-g6q5" }, { "name": "https://github.com/crewjam/saml/commit/b07b16cf83c4171d16da4d85608cb827f183cd79", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/crewjam/saml/commit/b07b16cf83c4171d16da4d85608cb827f183cd79" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-45683", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-13T19:22:56.293510Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-13T19:38:10.391Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "saml", "vendor": "crewjam", "versions": [ { "status": "affected", "version": "\u003c 0.4.14" } ] } ], "descriptions": [ { "lang": "en", "value": "github.com/crewjam/saml is a saml library for the go language. In affected versions the package does not validate the ACS Location URI according to the SAML binding being parsed. If abused, this flaw allows attackers to register malicious Service Providers at the IdP and inject Javascript in the ACS endpoint definition, achieving Cross-Site-Scripting (XSS) in the IdP context during the redirection at the end of a SAML SSO Flow. Consequently, an attacker may perform any authenticated action as the victim once the victim\u2019s browser loaded the SAML IdP initiated SSO link for the malicious service provider. Note: SP registration is commonly an unrestricted operation in IdPs, hence not requiring particular permissions or publicly accessible to ease the IdP interoperability. This issue is fixed in version 0.4.14. Users unable to upgrade may perform external validation of URLs provided in SAML metadata, or restrict the ability for end-users to upload arbitrary metadata." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-16T18:13:10.451Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/crewjam/saml/security/advisories/GHSA-267v-3v32-g6q5", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/crewjam/saml/security/advisories/GHSA-267v-3v32-g6q5" }, { "name": "https://github.com/crewjam/saml/commit/b07b16cf83c4171d16da4d85608cb827f183cd79", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/crewjam/saml/commit/b07b16cf83c4171d16da4d85608cb827f183cd79" } ], "source": { "advisory": "GHSA-267v-3v32-g6q5", "discovery": "UNKNOWN" }, "title": "Cross site scripting via missing binding syntax validation In ACS location in github.com/crewjam/saml" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2023-45683", "datePublished": "2023-10-16T18:13:10.451Z", "dateReserved": "2023-10-10T14:36:40.862Z", "dateUpdated": "2024-09-13T19:38:10.391Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-45683\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2023-10-16T19:15:11.253\",\"lastModified\":\"2023-10-20T12:16:16.443\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"github.com/crewjam/saml is a saml library for the go language. In affected versions the package does not validate the ACS Location URI according to the SAML binding being parsed. If abused, this flaw allows attackers to register malicious Service Providers at the IdP and inject Javascript in the ACS endpoint definition, achieving Cross-Site-Scripting (XSS) in the IdP context during the redirection at the end of a SAML SSO Flow. Consequently, an attacker may perform any authenticated action as the victim once the victim\u2019s browser loaded the SAML IdP initiated SSO link for the malicious service provider. Note: SP registration is commonly an unrestricted operation in IdPs, hence not requiring particular permissions or publicly accessible to ease the IdP interoperability. This issue is fixed in version 0.4.14. Users unable to upgrade may perform external validation of URLs provided in SAML metadata, or restrict the ability for end-users to upload arbitrary metadata.\"},{\"lang\":\"es\",\"value\":\"github.com/crewjam/saml es una librer\u00eda saml para el lenguaje go. En las versiones afectadas, el paquete no valida el URI de ubicaci\u00f3n ACS seg\u00fan el enlace SAML que se analiza. Si se abusa de ella, esta falla permite a los atacantes registrar proveedores de servicios maliciosos en el IdP e inyectar Javascript en la definici\u00f3n del endpoint ACS, logrando Cross-Site-Scripting (XSS) en el contexto del IdP durante la redirecci\u00f3n al final de un flujo SSO SAML. En consecuencia, un atacante puede realizar cualquier acci\u00f3n autenticada como v\u00edctima una vez que el navegador de la v\u00edctima carg\u00f3 el enlace SSO iniciado por el IdP SAML para el proveedor de servicios malicioso. Nota: El registro de SP suele ser una operaci\u00f3n sin restricciones en los IdP, por lo que no requiere permisos particulares ni es de acceso p\u00fablico para facilitar la interoperabilidad del IdP. Este problema se solucion\u00f3 en la versi\u00f3n 0.4.14. Los usuarios que no puedan actualizar pueden realizar una validaci\u00f3n externa de las URL proporcionadas en los metadatos SAML o restringir la capacidad de los usuarios finales de cargar metadatos arbitrarios.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7},{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":7.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.7}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:saml_project:saml:*:*:*:*:*:go:*:*\",\"versionEndExcluding\":\"0.4.14\",\"matchCriteriaId\":\"0962FF33-8E54-4E11-8D06-11F261059453\"}]}]}],\"references\":[{\"url\":\"https://github.com/crewjam/saml/commit/b07b16cf83c4171d16da4d85608cb827f183cd79\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/crewjam/saml/security/advisories/GHSA-267v-3v32-g6q5\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.