Security advisory: IBEXA-SA-2024-004

DOM-based XSS in file upload
Publication date:
31/07/2024, 14:05

Severity:
Medium

Affected versions: Ibexa DXP v3.3.* (ezsystems/ezplatform-admin-ui), Ibexa DXP v4.6.* (ibexa/admin-ui)
Resolving versions: Ibexa DXP v3.3.39 (ezsystems/ezplatform-admin-ui), Ibexa DXP v4.6.9 (ibexa/admin-ui)

This security advisory resolves a vulnerability in file uploads. The file upload widget is vulnerable to XSS payloads in filenames. Access permission to upload files is required. As such, in most cases only authenticated editors and administrators will have the required permission. It is not persistent, i.e. the payload is only executed during the upload. In effect, an attacker will have to trick an editor/administrator into uploading a strangely named file. The fix ensures XSS is escaped.

This vulnerability was discovered and reported to Ibexa by Alec Romano: https://github.com/4rdr
We thank them for reporting it responsibly to us.

Please note that the complete v4.6.9 release is under way, it should be out within approximately an hour.


Have you found a security bug in Ibexa DXP? See how to report it responsibly here: https://doc.ibexa.co/en/latest/guide/reporting_issues/

All security advisories