Skip to content

Stored XSS at File Attachments

Moderate
thorsten published GHSA-hm8r-95g3-5hj9 Mar 25, 2024

Package

No package listed

Affected versions

3.2.5

Patched versions

3.2.6

Description

Summary

An attacker with admin privileges can upload an attachment containing JS code without extension and the application will render it as HTML which allows for XSS attacks.

Details

When attachments are uploaded without an extension, the application renders it as HTML by default. Therefore allowing attackers to upload .html files containing javascript code to perform XSS attacks. The direct file path to the uploaded attachment is also easily obtainable as it is made up of substrings of the file's MD5 hashes.

PoC

  1. Admin users can upload attachments containing XSS payloads in files without extensions to bypass the .html extension check.
    image

  2. Since the path of the uploaded file is built entirely on the file’s MD5 hash and the attachment directory, it is possible for an attacker to know the direct path of the uploaded file.

E.g file MD5 hash: 38fff51cb7248a06d6142c6bdf846831

URL will be: http://127.0.0.1/phpmyfaq/attachments/38fff/51cb7/248a0/6d6142c6bdf846831

- /attachments
- /38fff (first 5 chars of MD5 hash)
- /51cb7 (next 5 chars of MD5 hash)
- /248a0 (next 5 chars of MD5 hash)
- /6d6142c6bdf846831 (remaining chars of MD5 hash)
  1. Even though the attachment was uploaded without a file extension, it is still rendered as .html, hence triggering the XSS payload.
    image

Impact

This allows an attacker to execute arbitrary client side JavaScript within the context of another user's phpMyFAQ session.

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L

CVE ID

CVE-2024-29179

Weaknesses

Credits