CVE-2020-26287

HedgeDoc is a collaborative platform for writing and sharing markdown. In HedgeDoc before version 1.7.1 an attacker can inject arbitrary `script` tags in HedgeDoc notes using mermaid diagrams. Our content security policy prevents loading scripts from most locations, but `www.google-analytics.com` is allowed. Using Google Tag Manger it is possible to inject arbitrary JavaScript and execute it on page load. Depending on the configuration of the instance, the attacker may not need authentication to create or edit notes. The problem is patched in HedgeDoc 1.7.1. As a workaround one can disallow `www.google-analytics.com` in the `Content-Security-Policy` header. Note that other ways to leverage the `script` tag injection might exist.
Configurations

Configuration 1 (hide)

cpe:2.3:a:hedgedoc:hedgedoc:*:*:*:*:*:*:*:*

History

30 Dec 2020, 16:50

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 8.7
CWE CWE-79
CPE cpe:2.3:a:hedgedoc:hedgedoc:*:*:*:*:*:*:*:*
References (MISC) https://github.com/Alemmi/ctf-writeups/blob/main/hxpctf-2020/hackme/solution.md - (MISC) https://github.com/Alemmi/ctf-writeups/blob/main/hxpctf-2020/hackme/solution.md - Exploit, Third Party Advisory
References (MISC) https://github.com/hackmdio/codimd/issues/1630 - (MISC) https://github.com/hackmdio/codimd/issues/1630 - Third Party Advisory
References (MISC) https://github.com/hedgedoc/hedgedoc/commit/58276ebbf4504a682454a3686dcaff88bc1069d4 - (MISC) https://github.com/hedgedoc/hedgedoc/commit/58276ebbf4504a682454a3686dcaff88bc1069d4 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/hedgedoc/hedgedoc/security/advisories/GHSA-g6w6-7xf9-m95p - (CONFIRM) https://github.com/hedgedoc/hedgedoc/security/advisories/GHSA-g6w6-7xf9-m95p - Third Party Advisory
References (MISC) https://github.com/hedgedoc/hedgedoc/releases/tag/1.7.1 - (MISC) https://github.com/hedgedoc/hedgedoc/releases/tag/1.7.1 - Third Party Advisory

29 Dec 2020, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2020-12-29 00:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-26287

Mitre link : CVE-2020-26287

CVE.ORG link : CVE-2020-26287


JSON object : View

Products Affected

hedgedoc

  • hedgedoc
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')