CVE-2022-32114

An unrestricted file upload vulnerability in the Add New Assets function of Strapi 4.1.12 allows attackers to conduct XSS attacks via a crafted PDF file. NOTE: the project documentation suggests that a user with the Media Library "Create (upload)" permission is supposed to be able to upload PDF files containing JavaScript, and that all files in a public assets folder are accessible to the outside world (unless the filename begins with a dot character). The administrator can choose to allow only image, video, and audio files (i.e., not PDF) if desired.
Configurations

Configuration 1 (hide)

cpe:2.3:a:strapi:strapi:4.1.12:-:*:*:*:*:*:*

History

07 Nov 2023, 03:47

Type Values Removed Values Added
Summary ** DISPUTED ** An unrestricted file upload vulnerability in the Add New Assets function of Strapi 4.1.12 allows attackers to conduct XSS attacks via a crafted PDF file. NOTE: the project documentation suggests that a user with the Media Library "Create (upload)" permission is supposed to be able to upload PDF files containing JavaScript, and that all files in a public assets folder are accessible to the outside world (unless the filename begins with a dot character). The administrator can choose to allow only image, video, and audio files (i.e., not PDF) if desired. An unrestricted file upload vulnerability in the Add New Assets function of Strapi 4.1.12 allows attackers to conduct XSS attacks via a crafted PDF file. NOTE: the project documentation suggests that a user with the Media Library "Create (upload)" permission is supposed to be able to upload PDF files containing JavaScript, and that all files in a public assets folder are accessible to the outside world (unless the filename begins with a dot character). The administrator can choose to allow only image, video, and audio files (i.e., not PDF) if desired.

19 May 2023, 18:15

Type Values Removed Values Added
Summary An unrestricted file upload vulnerability in the Add New Assets function of Strapi v4.1.12 allows attackers to execute arbitrary code via a crafted file. ** DISPUTED ** An unrestricted file upload vulnerability in the Add New Assets function of Strapi 4.1.12 allows attackers to conduct XSS attacks via a crafted PDF file. NOTE: the project documentation suggests that a user with the Media Library "Create (upload)" permission is supposed to be able to upload PDF files containing JavaScript, and that all files in a public assets folder are accessible to the outside world (unless the filename begins with a dot character). The administrator can choose to allow only image, video, and audio files (i.e., not PDF) if desired.
References
  • (MISC) https://github.com/strapi/strapi/blob/d9277d616b4478a3839e79e47330a4aaf167a2f1/packages/core/upload/admin/src/components/MediaLibraryInput/index.js#L33 -
  • (MISC) https://github.com/strapi/strapi/blob/d9277d616b4478a3839e79e47330a4aaf167a2f1/packages/core/content-type-builder/admin/src/components/AllowedTypesSelect/index.js#L14 -
  • (MISC) https://docs.strapi.io/user-docs/users-roles-permissions/configuring-administrator-roles -
  • (MISC) https://docs.strapi.io/dev-docs/configurations/public-assets -

25 Jul 2022, 12:33

Type Values Removed Values Added
First Time Strapi
Strapi strapi
CWE CWE-434
CPE cpe:2.3:a:strapi:strapi:4.1.12:-:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
References (MISC) https://github.com/bypazs/strapi - (MISC) https://github.com/bypazs/strapi - Product
References (MISC) https://grimthereaperteam.medium.com/strapi-v4-1-12-unrestricted-file-upload-b993bfd07e4e - (MISC) https://grimthereaperteam.medium.com/strapi-v4-1-12-unrestricted-file-upload-b993bfd07e4e - Exploit, Third Party Advisory

13 Jul 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-13 21:15

Updated : 2024-04-11 01:15


NVD link : CVE-2022-32114

Mitre link : CVE-2022-32114

CVE.ORG link : CVE-2022-32114


JSON object : View

Products Affected

strapi

  • strapi
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type