#VU27393 Stored cross-site scripting in Zulip Server


Published: 2020-04-28

Vulnerability identifier: #VU27393

Vulnerability risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-10935

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Zulip Server
Web applications / Other software

Vendor: Zulip

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in a Markdown link. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Zulip Server: 2.1.2


External links
http://blog.zulip.org/2020/04/01/zulip-server-2-1-3-security-release/
http://www.coresecurity.com/advisories/zulip-account-takeover-stored-xss


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability