Lucene search

K
githubGitHub Advisory DatabaseGHSA-MQM9-C95H-X2P6
HistorySep 09, 2024 - 3:30 p.m.

AngularJS allows attackers to bypass common image source restrictions

2024-09-0915:30:41
CWE-791
GitHub Advisory Database
github.com
1
angularjs
sanitization
image source restrictions
content spoofing
end-of-life

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

17.7%

Improper sanitization of the value of the [srcset] attribute in <source> HTML elements in AngularJS allows attackers to bypass common image source restrictions, which can also lead to a form of Content Spoofing https://owasp.org/www-community/attacks/Content_Spoofing .

This issue affects all versions of AngularJS.

Note:
The AngularJS project is End-of-Life and will not receive any updates to address this issue. For more information see here https://docs.angularjs.org/misc/version-support-status .

Affected configurations

Vulners
Node
angularangularRange1.8.3
VendorProductVersionCPE
angularangular*cpe:2.3:a:angular:angular:*:*:*:*:*:*:*:*

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L

AI Score

6.5

Confidence

High

EPSS

0.001

Percentile

17.7%

Related for GHSA-MQM9-C95H-X2P6