An unrestricted file upload vulnerability in the Add New Assets function of Strapi 4.1.12 allows attackers to conduct XSS attacks via a crafted PDF file. NOTE: the project documentation suggests that a user with the Media Library "Create (upload)" permission is supposed to be able to upload PDF files containing JavaScript, and that all files in a public assets folder are accessible to the outside world (unless the filename begins with a dot character). The administrator can choose to allow only image, video, and audio files (i.e., not PDF) if desired.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-07-13T00:00:00

Updated: 2023-05-19T00:00:00

Reserved: 2022-05-31T00:00:00


Link: CVE-2022-32114

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-07-13T21:15:08.083

Modified: 2024-05-17T02:09:50.870


Link: CVE-2022-32114

JSON object: View

cve-icon Redhat Information

No data.

CWE