#VU46087 Cross-site scripting in Zulip Server


Published: 2020-08-21 | Updated: 2020-08-26

Vulnerability identifier: #VU46087

Vulnerability risk: Low

CVSSv3.1: 5.3 [AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12759

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Zulip Server
Web applications / Other software

Vendor: Zulip

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the Dropbox webhook. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 2.1.5.

Vulnerable software versions

Zulip Server: 2.1.0 - 2.1.4


External links
http://blog.zulip.com/2020/06/17/zulip-server-2-1-5-security-release/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability