Skip to content

changedetection.io Cross-site Scripting vulnerability

Moderate severity GitHub Reviewed Published May 2, 2024 in dgtlmoon/changedetection.io • Updated May 3, 2024

Package

pip changedetection.io (pip)

Affected versions

< 0.45.22

Patched versions

0.45.22

Description

Summary

Input in parameter notification_urls is not processed resulting in javascript execution in the application

Details

changedetection.io version: v0.45.21

https://github.com/dgtlmoon/changedetection.io/blob/0.45.21/changedetectionio/forms.py#L226

        for server_url in field.data:
            if not apobj.add(server_url):
                message = field.gettext('\'%s\' is not a valid AppRise URL.' % (server_url))
                raise ValidationError(message)

PoC

Setting > ADD Notification URL List

image

"><img src=x onerror=alert(document.domain)>

image

Requests

image

Impact

A reflected XSS vulnerability happens when the user input from a URL or POST data is reflected on the page without being stored, thus allowing the attacker to inject malicious content

References

@dgtlmoon dgtlmoon published to dgtlmoon/changedetection.io May 2, 2024
Published by the National Vulnerability Database May 2, 2024
Published to the GitHub Advisory Database May 3, 2024
Reviewed May 3, 2024
Last updated May 3, 2024

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Weaknesses

CVE ID

CVE-2024-34061

GHSA ID

GHSA-pwgc-w4x9-gw67

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.