Cross-site scripting in docsify



Published: 2021-02-25
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-23342
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Docsify
Web applications / Modules and components for CMS

Vendor Docsify

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU50952

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-23342

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Note, the vulnerability exusts due to incomplete fix for #VU29469.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Docsify: 4.0.0 - 4.11.6

External links

http://packetstormsecurity.com/files/161495/docsify-4.11.6-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2021/Feb/71
http://github.com/docsifyjs/docsify/commit/ff2a66f12752471277fe81a64ad6c4b2c08111fe
http://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1076593
http://snyk.io/vuln/SNYK-JS-DOCSIFY-1066017


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###