Lucene search

K
talosZachary Sanchez of Cisco ASIGTALOS-2017-0449
HistoryJan 10, 2018 - 12:00 a.m.

delayed_job_web rails gem XSS vulnerability

2018-01-1000:00:00
Zachary Sanchez of Cisco ASIG
www.talosintelligence.com
32

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

40.8%

Summary

An exploitable XSS vulnerability exists in the filter functionality of the delayed_job_web rails gem version 1.4. A specially crafted URL can cause an XSS flaw resulting in an attacker being able to execute arbitrary javascript on the victim’s browser. An attacker can phish an authenticated user to trigger this vulnerability.

Tested Versions

delayed_job_web 1.4

Product URLs

https://github.com/ejschmitt/delayed_job_web https://rubygems.org/gems/delayed_job_web/versions/1.4

CVSSv3 Score

6.1 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CWE

CWE-79: Improper Neutralization of Input During Web Page Generation (β€˜Cross-site Scripting’)

Details

The delayed_job_web gem allows users to filter output based on the query string of the GET request. This looks similar to.

localhost:3000/delayed_job/overview?queues=”>+<script>alert(1)<%2Fscript>

This URL can them be used to phish an authenticated user and execute arbitrary javascript on their behalf. This vulnerability is caught by the built in XSS protections of Safari and Chrome., however it is exploitable using Firefox.

Credit

Discovered by Zachary Sanchez of Cisco ASIG

Timeline

2017-09-20 - Vendor Disclosure
2018-01-09 - Public Release

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

40.8%