lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 20 Feb 2021 02:18:16 +0100
From: research@...mainsecurity.com
To: bugtraq@...urityfocus.com, fulldisclosure@...lists.org,
 submissions@...ketstormsecurity.com
Subject: [FD] [KIS-2021-02] docsify <= 4.11.6 DOM-based Cross-Site Scripting
 Vulnerability

--------------------------------------------------------------
docsify <= 4.11.6 DOM-based Cross-Site Scripting Vulnerability
--------------------------------------------------------------


[-] Software Link:

https://docsify.js.org/


[-] Affected Versions:

Version 4.11.6 and prior versions.


[-] Vulnerability Description:

The vulnerability exists due to an incomplete fix for CVE-2020-7680.
When parsing HTML from remote URLs, the HTML code on the main page is
sanitized, but this sanitization is not taking place in the sidebar.
This can be exploited to inject arbitrary HTML code and carry out
DOM-based Cross-Site Scripting (XSS) attacks.


[-] Solution:

Upgrade to version 4.12.0 or later.


[-] Disclosure Timeline:

[23/12/2020] - Vendor notified, no response
[13/01/2021] - Opened issue on GitHub: 
https://github.com/docsifyjs/docsify/issues/1477
[13/01/2021] - Vulnerability details sent to Snyk
[08/02/2021] - Version 4.12.0 released
[18/02/2021] - Public disclosure


[-] CVE Reference:

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2021-23342 to this vulnerability.


[-] Other References:

https://snyk.io/vuln/SNYK-JS-DOCSIFY-1066017


[-] Original Advisory:

http://karmainsecurity.com/KIS-2021-02

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ