Advisory Database
  • Advisories
  • Dependency Scanning
  1. composer
  2. ›
  3. ibexa/admin-ui
  4. ›
  5. CVE-2024-39318

CVE-2024-39318: Ibexa Admin UI vulnerable to DOM-based Cross-site Scripting in file upload widget

July 31, 2024

The file upload widget is vulnerable to XSS payloads in filenames. Access permission to upload files is required. As such, in most cases only authenticated editors and administrators will have the required permission. It is not persistent, i.e. the payload is only executed during the upload. In effect, an attacker will have to trick an editor/administrator into uploading a strangely named file. The fix ensures XSS is escaped.

References

  • developers.ibexa.co/security-advisories/ibexa-sa-2024-004-dom-based-xss-in-file-upload
  • github.com/advisories/GHSA-qm44-wjm2-pr59
  • github.com/ezsystems/ezplatform-admin-ui/security/advisories/GHSA-gc5h-6jx9-q2qh
  • github.com/ibexa/admin-ui
  • github.com/ibexa/admin-ui/commit/8dc413fad1045fcfbe65dbcb0bea8516accc4c3e
  • github.com/ibexa/admin-ui/security/advisories/GHSA-qm44-wjm2-pr59
  • nvd.nist.gov/vuln/detail/CVE-2024-39318

Code Behaviors & Features

Detect and mitigate CVE-2024-39318 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 4.6.0-beta1 before 4.6.9

Fixed versions

  • 4.6.9

Solution

Upgrade to version 4.6.9 or above.

Impact 5.4 MEDIUM

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Learn more about CVSS

Weakness

  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Source file

packagist/ibexa/admin-ui/CVE-2024-39318.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:16:16 +0000.