CVE-2023-46126

Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in runtime environments, helping enforce privacy regulations in code. The Fides web application allows users to edit consent and privacy notices such as cookie banners. The vulnerability makes it possible to craft a payload in the privacy policy URL which triggers JavaScript execution when the privacy notice is served by an integrated website. The domain scope of the executed JavaScript is that of the integrated website. Exploitation is limited to Admin UI users with the contributor role or higher. The vulnerability has been patched in Fides version `2.22.1`.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ethyca:fides:*:*:*:*:*:*:*:*

History

01 Nov 2023, 16:37

Type Values Removed Values Added
First Time Ethyca
Ethyca fides
CWE CWE-79
CPE cpe:2.3:a:ethyca:fides:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References (MISC) https://github.com/ethyca/fides/security/advisories/GHSA-fgjj-5jmr-gh83 - (MISC) https://github.com/ethyca/fides/security/advisories/GHSA-fgjj-5jmr-gh83 - Third Party Advisory
References (MISC) https://github.com/ethyca/fides/releases/tag/2.22.1 - (MISC) https://github.com/ethyca/fides/releases/tag/2.22.1 - Release Notes
References (MISC) https://github.com/ethyca/fides/commit/3231d19699f9c895c986f6a967a64d882769c506 - (MISC) https://github.com/ethyca/fides/commit/3231d19699f9c895c986f6a967a64d882769c506 - Patch

25 Oct 2023, 18:17

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-25 18:17

Updated : 2023-12-10 15:14


NVD link : CVE-2023-46126

Mitre link : CVE-2023-46126

CVE.ORG link : CVE-2023-46126


JSON object : View

Products Affected

ethyca

  • fides
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')