CVE-2018-8046

The getTip() method of Action Columns of Sencha Ext JS 4 to 6 before 6.6.0 is vulnerable to XSS attacks, even when passed HTML-escaped data. This framework brings no built-in XSS protection, so the developer has to ensure that data is correctly sanitized. However, the getTip() method of Action Columns takes HTML-escaped data and un-escapes it. If the tooltip contains user-controlled data, an attacker could exploit this to create a cross-site scripting attack, even when developers took precautions and escaped data.
References
Link Resource
http://examples.sencha.com/extjs/6.6.0/release-notes.html Release Notes Vendor Advisory
http://seclists.org/fulldisclosure/2018/Jul/8 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sencha:ext_js:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-05 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8046

Mitre link : CVE-2018-8046

CVE.ORG link : CVE-2018-8046


JSON object : View

Products Affected

sencha

  • ext_js
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')