Lucene search

K
osvGoogleOSV:GHSA-R9MQ-M72X-257G
HistoryDec 18, 2023 - 7:33 p.m.

Resque vulnerable to reflected XSS in Queue Endpoint

2023-12-1819:33:58
Google
osv.dev
1
reflected xss
resque
endpoint
queue
patches
workarounds
links
interface

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.6%

Impact

Reflected XSS can be performed using the current_queue portion of the path on the /queues endpoint of resque-web.

Patches

v2.6.0

Workarounds

No known workarounds at this time. It is recommended to not click on 3rd party or untrusted links to the resque-web interface until you have patched your application.

References

https://github.com/resque/resque/pull/1865

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.6%

Related for OSV:GHSA-R9MQ-M72X-257G