ghsa-5vf7-q87h-pg6w
Vulnerability from github
Impact
A user with permission to create comments could POST HTML directly to the system to be saved in a comment, which would then be executed/displayed to others users viewing the comment. Through this vulnerability custom JavaScript code could be injected and therefore ran on other user machines.
This most impacts scenarios where not-trusted users are given permission to create comments.
Patches
The issue was addressed in BookStack v0.29.2.
After upgrading, The command php artisan bookstack:regenerate-comment-content
should be ran to remove any pre-existing dangerous content.
Workarounds
Comments can be disabled in the system settings to prevent them being shown to users. Alternatively, comment creation permissions can be altered as required to only those who are trusted but this will not address existing exploitation of this vulnerability.
References
- BookStack Beta v0.29.2
- JVN#41035278
- BookStack Blog Post
For more information
If you have any questions or comments about this advisory: * Open an issue in the BookStack GitHub repository. * Ask on the BookStack Discord chat. * Follow the BookStack Security Advice to contact someone privately.
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "ssddanbrown/bookstack" }, "ranges": [ { "events": [ { "introduced": "0.18.0" }, { "fixed": "0.29.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-11055" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2020-05-07T18:36:46Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "### Impact\n\nA user with permission to create comments could POST HTML directly to the system to be saved in a comment, which would then be executed/displayed to others users viewing the comment. Through this vulnerability custom JavaScript code could be injected and therefore ran on other user machines.\n\nThis most impacts scenarios where not-trusted users are given permission to create comments.\n\n### Patches\n\nThe issue was addressed in BookStack v0.29.2.\n\nAfter upgrading, The command `php artisan bookstack:regenerate-comment-content` should be ran to remove any pre-existing dangerous content. \n\n### Workarounds\n\nComments can be disabled in the system settings to prevent them being shown to users. Alternatively, comment creation permissions can be altered as required to only those who are trusted but this will not address existing exploitation of this vulnerability. \n\n### References\n\n* [BookStack Beta v0.29.2](https://github.com/BookStackApp/BookStack/releases/tag/v0.29.2)\n* JVN#41035278\n* [BookStack Blog Post](https://bookstackapp.com/blog/beta-release-v0-29-2/)\n\n### For more information\n\nIf you have any questions or comments about this advisory:\n* Open an issue in [the BookStack GitHub repository](BookStackApp/BookStack/issues).\n* Ask on the [BookStack Discord chat](https://discord.gg/ztkBqR2).\n* Follow the [BookStack Security Advice](https://github.com/BookStackApp/BookStack#-security) to contact someone privately.", "id": "GHSA-5vf7-q87h-pg6w", "modified": "2021-01-08T20:20:35Z", "published": "2020-05-07T21:10:26Z", "references": [ { "type": "WEB", "url": "https://github.com/BookStackApp/BookStack/security/advisories/GHSA-5vf7-q87h-pg6w" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11055" }, { "type": "WEB", "url": "https://bookstackapp.com/blog/beta-release-v0-29-2" }, { "type": "WEB", "url": "https://github.com/BookStackApp/BookStack/releases/tag/v0.29.2" }, { "type": "WEB", "url": "http://jvn.jp/en/jp/JVN41035278/index.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ], "summary": "Cross-Site Scripting in BookStack" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.