Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1ybTg5LTlnNjUtNGZmcs4AArtI

Insufficient HTML Sanitization

Impact

Affected versions can have malicious javascript code injected into the users browser by other authenticated users, as data fields retrieved from the database are not properly sanitized before displaying in various front-end views.

The problem here stems from multiple issues:

The attack vector here is limited, as only authenticated users are able to write data to the database, for it to be subsequently rendered on the front-end. However, it is a vulnerability that the InvenTree development team takes seriously.

Solution

The proposed patch for this vulnerability is prevents injection of un-escaped fields into front-end UI elements.

A future patch will also address sanitization of database fields on the "back end", however this will require a much larger effort to refactor multiple database tables.

Patches

Workarounds

There are no workarounds for this issue, users should upgrade to a patched version.

References

Thank you @saharshtapi for bringing this issue to our attention and giving pointers for fixing them.

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-rm89-9g65-4ffr
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1ybTg5LTlnNjUtNGZmcs4AArtI
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: almost 2 years ago
Updated: over 1 year ago


Identifiers: GHSA-rm89-9g65-4ffr
References: Repository: https://github.com/inventree/InvenTree
Blast Radius: 0.0

Affected Packages

pypi:inventree
Dependent packages: 1
Dependent repositories: 5
Downloads: 890 last month
Affected Version Ranges: < 0.7.2
Fixed in: 0.7.2
All affected versions: 0.0.1, 0.0.2, 0.0.3, 0.0.4, 0.0.5, 0.0.6, 0.0.7, 0.0.8, 0.0.9, 0.1.0, 0.1.1, 0.1.2, 0.1.3, 0.1.4, 0.2.4, 0.3.1, 0.3.2, 0.4.4, 0.6.0, 0.6.1, 0.7.0, 0.7.1
All unaffected versions: 0.7.2, 0.7.3, 0.8.0, 0.8.1, 0.8.2, 0.8.3, 0.9.0, 0.9.1, 0.9.2, 0.10.0, 0.10.1, 0.11.0, 0.11.1, 0.11.2, 0.12.0, 0.12.1, 0.12.2, 0.13.0, 0.13.1, 0.13.2, 0.13.3