Skip to content

GeoServer's WMS OpenLayers Format vulnerable to Stored Cross-Site Scripting (XSS)

Moderate severity GitHub Reviewed Published Mar 19, 2024 in geoserver/geoserver • Updated Mar 20, 2024

Package

maven org.geoserver:gs-wms (Maven)

Affected versions

< 2.23.3
>= 2.24.0, < 2.24.1

Patched versions

2.23.3
2.24.1

Description

Summary

A stored cross-site scripting (XSS) vulnerability exists that enables an authenticated administrator with workspace-level privileges to store a JavaScript payload in the GeoServer catalog that will execute in the context of another user's browser when viewed in the WMS GetMap OpenLayers Output Format. Access to the WMS OpenLayers Format is available to all users by default although data and service security may limit users' ability to trigger the XSS.

Impact

If an attacker can control a script that is executed in the victim's browser, then they can typically fully compromise that user. Amongst other things, the attacker can:

1 .Perform any action within the application that the user can perform.
2. View any information that the user is able to view.
3. Modify any information that the user is able to modify.
4. Initiate interactions with other application users, including malicious attacks, that will appear to originate from the initial victim user.

References

https://osgeo-org.atlassian.net/browse/GEOS-11153
geoserver/geoserver#7174

References

@jodygarnett jodygarnett published to geoserver/geoserver Mar 19, 2024
Published to the GitHub Advisory Database Mar 20, 2024
Reviewed Mar 20, 2024
Published by the National Vulnerability Database Mar 20, 2024
Last updated Mar 20, 2024

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2024-23818

GHSA ID

GHSA-fcpm-hchj-mh72

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.