Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-35224
HistoryMay 23, 2024 - 12:53 p.m.

CVE-2024-35224 Stored Cross-Site Scripting (XSS) in OpenProject

2024-05-2312:53:04
CWE-80
GitHub_M
github.com
openproject
stored xss
tablesorter
misconfiguration
permissions
system admin
attachment
csp policy
vulnerability
patched
version 14.1.0
version 14.0.2
version 13.4.2

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N

AI Score

6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

OpenProject is the leading open source project management software. OpenProject utilizes tablesorter inside of the Cost Report feature. This dependency, when misconfigured, can lead to Stored XSS via {icon} substitution in table header values. This attack requires the permissions “Edit work packages” as well as “Add attachments”. A project admin could attempt to escalate their privileges by sending this XSS to a System Admin. Otherwise, if a full System Admin is required, then this attack is significantly less impactful. By utilizing a ticket’s attachment, you can store javascript in the application itself and bypass the application’s CSP policy to achieve Stored XSS. This vulnerability has been patched in version(s) 14.1.0, 14.0.2 and 13.4.2.

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N

AI Score

6

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-35224