Lucene search

K
osvGoogleOSV:GHSA-XX6G-JJ35-PXJV
HistoryNov 16, 2022 - 12:02 a.m.

Cross Site Scripting vulnerability in wsgidav when directory browsing is enabled

2022-11-1600:02:05
Google
osv.dev
10
cross site scripting
directory browsing
vulnerability
wsgidav
security threat

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

EPSS

0.001

Percentile

26.2%

Impact

Implementations using this library with directory browsing enabled may be susceptible to Cross Site Scripting (XSS) attacks.

Patches

Users can upgrade to v4.1.0

Workarounds

Set dir_browser.enable = False in the configuration. For instance, when using a Python dictionary to configure the library:

config = {
    # your normal configuration
    "dir_browser": {
      "enable": False
    },
}
app = WsgiDAVApp(config)

For more information

Note that an attacker cannot exploit this vulnerability, by simply uploading a file or folder with a manipulated file name.
However if the WsgiDAV library is used in a scenario where untrusted data is displayed in the directory browser’s user interface (e.g. ‘realm’ or user name, …) XSS may happen.

If you have any questions or comments about this advisory:

CVSS3

8.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

EPSS

0.001

Percentile

26.2%