Cross-site scripting in Laravel Framework



Published: 2021-12-09
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-43808
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Laravel Framework
Client/Desktop applications / Software for system administration

Vendor Laravel LLC

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU58789

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43808

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the parent.blade.php and child.blade.php scripts. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Laravel Framework: 6.20.0 - 8.74.0

External links

http://github.com/laravel/framework/releases/tag/v6.20.42
http://github.com/laravel/framework/commit/b8174169b1807f36de1837751599e2828ceddb9b
http://github.com/laravel/framework/pull/39909
http://github.com/laravel/framework/pull/39908
http://github.com/laravel/framework/security/advisories/GHSA-66hf-2p6w-jqfw
http://github.com/laravel/framework/pull/39906
http://github.com/laravel/framework/releases/tag/v7.30.6
http://github.com/laravel/framework/releases/tag/v8.75.0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###