Cross-site scripting in dojox package for Dojo



Published: 2020-02-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-10785
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
dojox
Web applications / Modules and components for CMS

Vendor JS Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU25348

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-10785

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when "dojox.xmpp.util.xmlEncode" method only encodes the first occurrence of each character, not all of them. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

PoC:

"&&".replace("&", "&") == "&&"

Mitigation

Install updates from vendor's website.

Vulnerable software versions

dojox: 1.11.0 - 1.16.0

External links

http://github.com/dojo/dojox/security/advisories/GHSA-pg97-ww7h-5mjr
http://snyk.io/vuln/SNYK-JS-DOJOX-548257
http://github.com/dojo/dojox/pull/315


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###