Zulip server before 2.0.5 incompletely validated the MIME types of uploaded files. A user who is logged into the server could upload files of certain types to mount a stored cross-site scripting attack on other logged-in users. On a Zulip server using the default local uploads backend, the attack is only effective against browsers lacking support for Content-Security-Policy such as Internet Explorer 11. On a Zulip server using the S3 uploads backend, the attack is confined to the origin of the configured S3 uploads hostname and cannot reach the Zulip server itself.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-18T11:08:09

Updated: 2019-09-18T11:08:09

Reserved: 2019-09-11T00:00:00


Link: CVE-2019-16216

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-09-18T12:15:10.990

Modified: 2019-09-18T18:43:07.133


Link: CVE-2019-16216

JSON object: View

cve-icon Redhat Information

No data.

CWE