Lucene search

K
githubGitHub Advisory DatabaseGHSA-R3JC-VHF4-6V32
HistoryAug 21, 2024 - 6:26 p.m.

CKAN has Cross-site Scripting vector in the Datatables view plugin

2024-08-2118:26:29
CWE-79
GitHub Advisory Database
github.com
2
ckan
cross-site scripting
datatables view plugin
datastore
xss vector
vulnerability
patch
workaround
tabular data

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

21.3%

The Datatables view plugin did not properly escape record data coming from the DataStore, leading to a potential XSS vector.

Impact

Sites running CKAN >= 2.7.0 with the datatables_view plugin activated. This is a plugin included in CKAN core, that not activated by default but it is widely used to preview tabular data.

Patches

This vulnerability has been fixed in CKAN 2.10.5 and 2.11.0

Workarounds

Prevent importing of tabular files to the DataStore via DataPusher, XLoader,etc, at least those published from untrusted sources.

Affected configurations

Vulners
Node
ckanckanRange2.7.02.10.5
VendorProductVersionCPE
ckanckan*cpe:2.3:a:ckan:ckan:*:*:*:*:*:*:*:*

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

21.3%

Related for GHSA-R3JC-VHF4-6V32