Lucene search

K
osvGoogleOSV:GHSA-XCP4-62VJ-CQ3R
HistoryMay 13, 2024 - 4:04 p.m.

@valtimo/components exposes access token to form.io

2024-05-1316:04:55
Google
osv.dev
7
security misconfiguration
access token exposure
network attack
jwt token
api security
patch

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.3%

Impact

When opening a form in Valtimo, the access token (JWT) of the user is exposed to api.form.io via the the x-jwt-token header. An attacker can retrieve personal information from this token, or use it to execute requests to the Valtimo REST API on behalf of the logged-in user.

This issue is caused by a misconfiguration of the Form.io component.

Attack requirements

The following conditions have to be met in order to perform this attack:

  • An attacker needs to have access to the network traffic on the api.form.io domain.
  • The content of the x-jwt-token header is logged or otherwise available to the attacker.
  • An attacker needs to have network access to the Valtimo API.
  • An attacker needs to act within the time-to-live of the access token. The default TTL in Keycloak is 5 minutes.

Patches

Versions 10.8.4, 11.1.6 and 11.2.2 have been patched

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.3%

Related for OSV:GHSA-XCP4-62VJ-CQ3R