CVE-2023-46744

Squidex is an open source headless CMS and content management hub. In affected versions a stored Cross-Site Scripting (XSS) vulnerability enables privilege escalation of authenticated users. The SVG element filtering mechanism intended to stop XSS attacks through uploaded SVG images, is insufficient resulting to stored XSS attacks. Squidex allows the CMS contributors to be granted the permission of uploading an SVG asset. When the asset is uploaded, a filtering mechanism is performed to validate that the SVG does not contain malicious code. The validation logic consists of traversing the HTML nodes in the DOM. In order for the validation to succeed, 2 conditions must be met: 1. No HTML tags included in a "blacklist" called "InvalidSvgElements" are present. This list only contains the element "script". and 2. No attributes of HTML tags begin with "on" (i.e. onerror, onclick) (line 65). If either of the 2 conditions is not satisfied, validation fails and the file/asset is not uploaded. However it is possible to bypass the above filtering mechanism and execute arbitrary JavaScript code by introducing other HTML elements such as an <iframe> element with a "src" attribute containing a "javascript:" value. Authenticated adversaries with the "assets.create" permission, can leverage this vulnerability to upload a malicious SVG as an asset, targeting any registered user that will attempt to open/view the asset through the Squidex CMS.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:squidex.io:squidex:*:*:*:*:*:*:*:*

History

14 Nov 2023, 20:07

Type Values Removed Values Added
References () https://github.com/Squidex/squidex/security/advisories/GHSA-xfr4-qg2v-7v5m - () https://github.com/Squidex/squidex/security/advisories/GHSA-xfr4-qg2v-7v5m - Exploit, Vendor Advisory
CPE cpe:2.3:a:squidex.io:squidex:*:*:*:*:*:*:*:*
First Time Squidex.io squidex
Squidex.io
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

07 Nov 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-07 18:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-46744

Mitre link : CVE-2023-46744

CVE.ORG link : CVE-2023-46744


JSON object : View

Products Affected

squidex.io

  • squidex
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')