CVE-2024-45046

PHPSpreadsheet is a pure PHP library for reading and writing spreadsheet files. In affected versions `\PhpOffice\PhpSpreadsheet\Writer\Html` doesn't sanitize spreadsheet styling information such as font names, allowing an attacker to inject arbitrary JavaScript on the page. As a result an attacker may used a crafted spreadsheet to fully takeover a session of a user viewing spreadsheet files as HTML. This issue has been addressed in release version 2.1.0. All users are advised to upgrade. There are no known workarounds for this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:phpoffice:phpspreadsheet:*:*:*:*:*:*:*:*
cpe:2.3:a:phpoffice:phpspreadsheet:*:*:*:*:*:*:*:*

History

04 Sep 2024, 17:32

Type Values Removed Values Added
CPE cpe:2.3:a:phpoffice:phpspreadsheet:*:*:*:*:*:*:*:*
References () https://github.com/PHPOffice/PhpSpreadsheet/commit/f7cf378faed2e11cf4825bf8bafea4922ae44667 - () https://github.com/PHPOffice/PhpSpreadsheet/commit/f7cf378faed2e11cf4825bf8bafea4922ae44667 - Patch
References () https://github.com/PHPOffice/PhpSpreadsheet/pull/3957 - () https://github.com/PHPOffice/PhpSpreadsheet/pull/3957 - Issue Tracking, Patch
References () https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-wgmf-q9vr-vww6 - () https://github.com/PHPOffice/PhpSpreadsheet/security/advisories/GHSA-wgmf-q9vr-vww6 - Exploit, Third Party Advisory
First Time Phpoffice
Phpoffice phpspreadsheet

29 Aug 2024, 13:25

Type Values Removed Values Added
Summary
  • (es) PHPSpreadsheet es una librería PHP pura para leer y escribir archivos de hojas de cálculo. En las versiones afectadas, `\PhpOffice\PhpSpreadsheet\Writer\Html` no desinfecta la información de estilo de las hojas de cálculo, como los nombres de las fuentes, lo que permite a un atacante inyectar JavaScript arbitrario en la página. Como resultado, un atacante puede usar una hoja de cálculo manipulada para apoderarse por completo de la sesión de un usuario que visualiza archivos de hojas de cálculo como HTML. Este problema se ha solucionado en la versión 2.1.0. Se recomienda a todos los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad.

28 Aug 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-28 21:15

Updated : 2024-09-04 17:32


NVD link : CVE-2024-45046

Mitre link : CVE-2024-45046

CVE.ORG link : CVE-2024-45046


JSON object : View

Products Affected

phpoffice

  • phpspreadsheet
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')