Skip to content

avo vulnerable to Stored XSS (Cross Site Scripting) in html content based fields

High severity GitHub Reviewed Published Jun 5, 2023 in avo-hq/avo • Updated Nov 6, 2023

Package

bundler avo (RubyGems)

Affected versions

<= 2.33.2
>= 3.0.0.pre1, <= 3.0.0.pre12

Patched versions

2.33.3

Description

Summary

Some avo fields are vulnerable to XSS when rendering html based content.

Details

During the analysis of the web application, a rendered field was discovered that did not filter JS / HTML tags in a safe way and can be abused to execute js code on a client side. The trix field uses the trix editor in the backend to edit rich text data which basically operates with html tags. To display the stored data in a rendered view, the HasHTMLAttributes concern is used. This can be exploited by an attacker to store javascript code in any trix field by intercepting the request and modifying the post data, as the trix editor does not allow adding custom html or js tags on the frontend.

PoC

image
Adding javascript in the post request which is used when editing a "post" resource (body is declared as a trix field)

image
Successful execution of JS code on live demo environment

Impact

Unlike non-persistent XSS, persistent XSS does not require a social engineering phase. Victims of this attack do not need to be tricked into clicking a link or something like that. However, by exploiting such a vulnerability on this particular target, attackers may be able to gain access to accounts that require special protection, such as administrators of the web service, which is what Avo is primarily intended to be used for.

Recommendation

The content of a field that contains html code should be sanitized using the according rails helper which uses a whitelist of known-safe tags and attributes. Also this security consideration should be applied to the “as_html” attribute as well because it may contain user controlled input as well.

https://api.rubyonrails.org/classes/ActionView/Helpers/SanitizeHelper.html

References

@adrianthedev adrianthedev published to avo-hq/avo Jun 5, 2023
Published by the National Vulnerability Database Jun 5, 2023
Published to the GitHub Advisory Database Jun 6, 2023
Reviewed Jun 6, 2023
Last updated Nov 6, 2023

Severity

High
7.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N

Weaknesses

CVE ID

CVE-2023-34103

GHSA ID

GHSA-5cr9-5jx3-2g39

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.