#VU48793 Cross-site scripting in lxml


Published: 2020-12-03 | Updated: 2020-12-06

Vulnerability identifier: #VU48793

Vulnerability risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27783

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
lxml
Universal components / Libraries / Programming Languages & Components

Vendor: freddix

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within lxml Python clean module. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

lxml: 1.2 - 4.6.1


External links
http://bugzilla.redhat.com/show_bug.cgi?id=1901633
http://github.com/lxml/lxml/commit/89e7aad6e7ff9ecd88678ff25f885988b184b26e
http://github.com/lxml/lxml/commit/a105ab8dc262ec6735977c25c13f0bdfcdec72a7


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability