Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS0zODR3LXdmZnIteDYzcc4AA7v5

Pterodactyl panel's admin area vulnerable to Cross-site Scripting

Impact

Importing a malicious egg or gaining access to wings instance could lead to XSS on the panel, which could be used to gain an administrator account on the panel. Specifically, the following things are impacted:

Additionally, certain fields would reflect malicious input, but it would require the user knowingly entering such input to have an impact.

To iterate, this would require an administrator to perform actions and can't be triggered by a normal panel user.

Workarounds

No workaround is available other than updating to the latest version of the panel.

Patches

All of the following commits are required to resolve this security issue:

https://github.com/pterodactyl/panel/commit/1172d71d31561c4e465dabdf6b838e64de48ad16
https://github.com/pterodactyl/panel/commit/f671046947e4695b5e1c647df79305c1cefdf817
https://github.com/pterodactyl/panel/commit/0dad4c5a488661f9adc27dd311542516d9bfa0f2

Permalink: https://github.com/advisories/GHSA-384w-wffr-x63q
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS0zODR3LXdmZnIteDYzcc4AA7v5
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 14 days ago
Updated: 14 days ago


CVSS Score: 6.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-384w-wffr-x63q, CVE-2024-34067
References: Repository: https://github.com/pterodactyl/panel
Blast Radius: 1.0

Affected Packages

packagist:pterodactyl/panel
Dependent packages: 0
Dependent repositories: 0
Downloads: 100 total
Affected Version Ranges: < 1.11.6
Fixed in: 1.11.6
All affected versions: 0.5.0, 0.5.1, 0.5.2, 0.5.3, 0.5.4, 0.5.5, 0.5.6, 0.5.7, 0.6.0, 0.6.1, 0.6.2, 0.6.3, 0.6.4, 0.7.0, 0.7.1, 0.7.2, 0.7.3, 0.7.4, 0.7.5, 0.7.6, 0.7.7, 0.7.8, 0.7.9, 0.7.10, 0.7.11, 0.7.12, 0.7.13, 0.7.14, 0.7.15, 0.7.16, 0.7.17, 0.7.18, 0.7.19, 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.1.0, 1.1.1, 1.1.2, 1.1.3, 1.2.0, 1.2.1, 1.2.2, 1.3.0, 1.3.1, 1.3.2, 1.4.0, 1.4.1, 1.4.2, 1.5.0, 1.5.1, 1.6.0, 1.6.1, 1.6.2, 1.6.3, 1.6.5, 1.6.6, 1.7.0, 1.8.0, 1.8.1, 1.9.0, 1.9.1, 1.9.2, 1.10.0, 1.10.1, 1.10.2, 1.10.3, 1.10.4, 1.11.0, 1.11.1, 1.11.2, 1.11.3, 1.11.4, 1.11.5
All unaffected versions: 1.11.6, 1.11.7