gsd-2023-49293
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Vite is a website frontend framework. When Vite's HTML transformation is invoked manually via `server.transformIndexHtml`, the original request URL is passed in unmodified, and the `html` being transformed contains inline module scripts (`<script type="module">...</script>`), it is possible to inject arbitrary HTML into the transformed output by supplying a malicious URL query string to `server.transformIndexHtml`. Only apps using `appType: 'custom'` and using the default Vite HTML middleware are affected. The HTML entry must also contain an inline script. The attack requires a user to click on a malicious URL while running the dev server. Restricted files aren't exposed to the attacker. This issue has been addressed in vite@5.0.5, vite@4.5.1, and vite@4.4.12. There are no known workarounds for this vulnerability.
Aliases
Aliases
{ GSD: { alias: "CVE-2023-49293", id: "GSD-2023-49293", }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2023-49293", ], details: "Vite is a website frontend framework. When Vite's HTML transformation is invoked manually via `server.transformIndexHtml`, the original request URL is passed in unmodified, and the `html` being transformed contains inline module scripts (`<script type=\"module\">...</script>`), it is possible to inject arbitrary HTML into the transformed output by supplying a malicious URL query string to `server.transformIndexHtml`. Only apps using `appType: 'custom'` and using the default Vite HTML middleware are affected. The HTML entry must also contain an inline script. The attack requires a user to click on a malicious URL while running the dev server. Restricted files aren't exposed to the attacker. This issue has been addressed in vite@5.0.5, vite@4.5.1, and vite@4.4.12. There are no known workarounds for this vulnerability.", id: "GSD-2023-49293", modified: "2023-12-13T01:20:35.367564Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security-advisories@github.com", ID: "CVE-2023-49293", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "vite", version: { version_data: [ { version_affected: "=", version_value: ">=4.4.0, < 4.4.12", }, { version_affected: "=", version_value: "= 4.5.0", }, { version_affected: "=", version_value: ">=5.0.0, < 5.0.5", }, ], }, }, ], }, vendor_name: "vitejs", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Vite is a website frontend framework. When Vite's HTML transformation is invoked manually via `server.transformIndexHtml`, the original request URL is passed in unmodified, and the `html` being transformed contains inline module scripts (`<script type=\"module\">...</script>`), it is possible to inject arbitrary HTML into the transformed output by supplying a malicious URL query string to `server.transformIndexHtml`. Only apps using `appType: 'custom'` and using the default Vite HTML middleware are affected. The HTML entry must also contain an inline script. The attack requires a user to click on a malicious URL while running the dev server. Restricted files aren't exposed to the attacker. This issue has been addressed in vite@5.0.5, vite@4.5.1, and vite@4.4.12. There are no known workarounds for this vulnerability.", }, ], }, impact: { cvss: [ { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, ], }, problemtype: { problemtype_data: [ { description: [ { cweId: "CWE-79", lang: "eng", value: "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/vitejs/vite/security/advisories/GHSA-92r3-m2mg-pj97", refsource: "MISC", url: "https://github.com/vitejs/vite/security/advisories/GHSA-92r3-m2mg-pj97", }, ], }, source: { advisory: "GHSA-92r3-m2mg-pj97", discovery: "UNKNOWN", }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta20:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta19:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta18:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta17:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta16:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta15:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta14:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta13:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta12:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta11:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta10:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta9:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta8:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta7:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta6:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta5:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta4:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta3:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta2:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta1:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:beta0:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", cpe_name: [], versionEndIncluding: "5.0.4", versionStartIncluding: "5.0.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:*", cpe_name: [], versionEndIncluding: "4.4.11", versionStartIncluding: "4.4.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:a:vitejs:vite:5.0.0:-:*:*:*:node.js:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security-advisories@github.com", ID: "CVE-2023-49293", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Vite is a website frontend framework. When Vite's HTML transformation is invoked manually via `server.transformIndexHtml`, the original request URL is passed in unmodified, and the `html` being transformed contains inline module scripts (`<script type=\"module\">...</script>`), it is possible to inject arbitrary HTML into the transformed output by supplying a malicious URL query string to `server.transformIndexHtml`. Only apps using `appType: 'custom'` and using the default Vite HTML middleware are affected. The HTML entry must also contain an inline script. The attack requires a user to click on a malicious URL while running the dev server. Restricted files aren't exposed to the attacker. This issue has been addressed in vite@5.0.5, vite@4.5.1, and vite@4.4.12. There are no known workarounds for this vulnerability.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-79", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/vitejs/vite/security/advisories/GHSA-92r3-m2mg-pj97", refsource: "", tags: [ "Exploit", "Third Party Advisory", ], url: "https://github.com/vitejs/vite/security/advisories/GHSA-92r3-m2mg-pj97", }, ], }, }, impact: { baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.1, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 2.7, }, }, lastModifiedDate: "2023-12-08T17:28Z", publishedDate: "2023-12-04T23:15Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.