One Article Review

Accueil - L'article:
Source CVE.webp CVE Liste
Identifiant 6874450
Date de publication 2022-09-13 19:15:13 (vue: 2022-09-13 21:06:54)
Titre CVE-2022-39207
Texte Onedev is an open source, self-hosted Git Server with CI/CD and Kanban. During CI/CD builds, it is possible to save build artifacts for later retrieval. They can be accessed through OneDev's web UI after the successful run of a build. These artifact files are served by the webserver in the same context as the UI without any further restrictions. This leads to Cross-Site Scripting (XSS) when a user creates a build artifact that contains HTML. When accessing the artifact, the content is rendered by the browser, including any JavaScript that it contains. Since all cookies (except for the rememberMe one) do not set the HttpOnly flag, an attacker could steal the session of a victim and use it to impersonate them. To exploit this issue, attackers need to be able to modify the content of artifacts, which usually means they need to be able to modify a project's build spec. The exploitation requires the victim to click on an attacker's link. It can be used to elevate privileges by targeting admins of a OneDev instance. In the worst case, this can lead to arbitrary code execution on the server, because admins can create Server Shell Executors and use them to run any command on the server. This issue has been patched in version 7.3.0. Users are advised to upgrade. There are no known workarounds for this issue.
Envoyé Oui
Condensat 2022 39207 able accessed accessing admins advised after all any arbitrary are artifact artifacts attacker attackers because been browser build builds can case ci/cd click code command contains content context cookies could create creates cross cve during elevate except execution executors exploit exploitation files flag further git has hosted html httponly impersonate including instance issue javascript kanban known later lead leads link means modify need not one onedev open patched possible privileges project rememberme rendered requires restrictions retrieval run same save scripting self served server session set shell since site source spec steal successful targeting them these through upgrade use used user users usually version victim web webserver when which without workarounds worst xss
Tags Guideline
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: