CVE-2021-41249

GraphQL Playground is a GraphQL IDE for development of graphQL focused applications. All versions of graphql-playground-react older than graphql-playground-react@1.7.28 are vulnerable to compromised HTTP schema introspection responses or schema prop values with malicious GraphQL type names, exposing a dynamic XSS attack surface that can allow code injection on operation autocomplete. In order for the attack to take place, the user must load a malicious schema in graphql-playground. There are several ways this can occur, including by specifying the URL to a malicious schema in the endpoint query parameter. If a user clicks on a link to a GraphQL Playground installation that specifies a malicious server, arbitrary JavaScript can run in the user's browser, which can be used to exfiltrate user credentials or other harmful goals. If you are using graphql-playground-react directly in your client app, upgrade to version 1.7.28 or later.
Configurations

Configuration 1 (hide)

cpe:2.3:a:graphql:playground:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2021-11-04 20:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-41249

Mitre link : CVE-2021-41249

CVE.ORG link : CVE-2021-41249


JSON object : View

Products Affected

graphql

  • playground
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')