icon

We found results for “

CVE-2021-25990

Date: December 29, 2021

Overview

In “ifme”, versions v7.22.0 to v7.31.4 are vulnerable against self-stored XSS in the contacts field as it allows loading XSS payloads fetched via an iframe.

Details

IFme has a self-stored XSS vulnerability in Contacts field as it allows loading XSS payloads fetched via an iframe.

PoC Details

Access the application by going to http://localhost:3000/users/sign_in and login with admin credentials. Go to http://localhost:3000/care_plan and in Phone Number, enter the xss payload (found in PoC Code section). Refresh the page. We see that stored xss is triggered.

PoC Code

<IFRAME SRC="javascript:alert(document.domain);"></IFRAME>

Affected Environments

v7.22.0 to v7.31.4

Prevention

Update to version v7.32

Language: Ruby

Good to know:

icon

Cross-Site Scripting (XSS)

CWE-79
icon

Upgrade Version

Upgrade to version v7.32

Learn More

Base Score:
Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope (S): Changed
Confidentiality (C): Low
Integrity (I): Low
Availability (A): None
Base Score:
Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (AU): Single
Confidentiality (C): None
Integrity (I): Partial
Availability (A): None
Additional information: