RubySec

Providing security resources for the Ruby community

CVE-2024-27095 (decidim-admin): Decidim cross-site scripting (XSS) in the admin panel

ADVISORIES

GEM

decidim-admin

SEVERITY

CVSS v3.x: 5.4 (Medium)

PATCHED VERSIONS

  • ~> 0.27.6
  • >= 0.28.1

DESCRIPTION

Impact

The admin panel is subject to potential XSS attach in case the attacker manages to modify some records being uploaded to the server.

The attacker is able to change e.g. to <svg onload=alert('XSS')> if they know how to craft these requests themselves. And then enter the returned blob ID to the form inputs manually by modifying the edit page source.

Patches

Available in versions 0.27.6 and 0.28.1.

Workarounds

Review the user accounts that have access to the admin panel (i.e. general Administrators, and participatory space's Administrators) and remove access to them if they don't need it.

References

OWASP ASVS v4.0.3-5.1.3

RELATED