#VU51777 Cross-site scripting in Lxml


Published: 2021-03-30

Vulnerability identifier: #VU51777

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28957

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Lxml
Client/Desktop applications / Multimedia software

Vendor: Lxml

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. When disabling the safe_attrs_only and forms arguments, the Cleaner class does not remove the formaction attribute allowing for JS to bypass the sanitizer. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Lxml: 0.5 - 4.6.2


External links
http://bugs.launchpad.net/lxml/+bug/1888153
http://github.com/lxml/lxml/commit/a5f9cb52079dc57477c460dbe6ba0f775e14a999
http://github.com/lxml/lxml/pull/316/commits/10ec1b4e9f93713513a3264ed6158af22492f270
http://lists.debian.org/debian-lts-announce/2021/03/msg00031.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability