CVE-2024-41658

Casdoor is a UI-first Identity and Access Management (IAM) / Single-Sign-On (SSO) platform. In Casdoor 1.577.0 and earlier, he purchase URL that is created to generate a WechatPay QR code is vulnerable to reflected XSS. When purchasing an item through casdoor, the product page allows you to pay via wechat pay. When using wechat pay, a QR code with the wechat pay link is displayed on the payment page, hosted on the domain of casdoor. This page takes a query parameter from the url successUrl, and redirects the user to that url after a successful purchase. Because the user has no reason to think that the payment page contains sensitive information, they may share it with other or can be social engineered into sending it to others. An attacker can then craft the casdoor link with a special url and send it back to the user, and once payment has gone though an XSS attack occurs.
Configurations

Configuration 1 (hide)

cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:*

History

28 Aug 2024, 16:08

Type Values Removed Values Added
CPE cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:*
References () https://github.com/casdoor/casdoor/blob/v1.577.0/web/src/QrCodePage.js - () https://github.com/casdoor/casdoor/blob/v1.577.0/web/src/QrCodePage.js - Product
References () https://securitylab.github.com/advisories/GHSL-2024-035_GHSL-2024-036_casdoor/ - () https://securitylab.github.com/advisories/GHSL-2024-035_GHSL-2024-036_casdoor/ - Exploit, Third Party Advisory
First Time Casbin casdoor
Casbin

21 Aug 2024, 12:30

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-20 21:15

Updated : 2024-08-28 16:08


NVD link : CVE-2024-41658

Mitre link : CVE-2024-41658

CVE.ORG link : CVE-2024-41658


JSON object : View

Products Affected

casbin

  • casdoor
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')