Lucene search

K
osvGoogleOSV:CVE-2021-41249
HistoryNov 04, 2021 - 8:15 p.m.

CVE-2021-41249

2021-11-0420:15:08
Google
osv.dev
4

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.7%

GraphQL Playground is a GraphQL IDE for development of graphQL focused applications. All versions of graphql-playground-react older than [email protected] are vulnerable to compromised HTTP schema introspection responses or schema prop values with malicious GraphQL type names, exposing a dynamic XSS attack surface that can allow code injection on operation autocomplete. In order for the attack to take place, the user must load a malicious schema in graphql-playground. There are several ways this can occur, including by specifying the URL to a malicious schema in the endpoint query parameter. If a user clicks on a link to a GraphQL Playground installation that specifies a malicious server, arbitrary JavaScript can run in the user’s browser, which can be used to exfiltrate user credentials or other harmful goals. If you are using graphql-playground-react directly in your client app, upgrade to version 1.7.28 or later.

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.7%

Related for OSV:CVE-2021-41249