Skip to content

JavaScript Injection Vulnerability in Privacy Center URL

Moderate
daveqnet published GHSA-fgjj-5jmr-gh83 Oct 23, 2023

Package

pip ethyca-fides (pip)

Affected versions

< 2.22.1

Patched versions

2.22.1

Description

Impact

The Fides web application allows users to edit consent and privacy notices such as cookie banners. These privacy notices can then be served by other integrated websites, for example in cookie consent banners. One of the editable fields is a privacy policy URL and this input was found to not be validated.

The vulnerability makes it possible to craft a payload in the privacy policy URL which triggers JavaScript execution when the privacy notice is served by an integrated website. The domain scope of the executed JavaScript is that of the integrated website.

Exploitation is limited to Admin UI users with the contributor role or higher.

Patches

The vulnerability has been patched in Fides version 2.22.1. Users are advised to upgrade to this version or later to secure their systems against this threat.

Workarounds

There are no workarounds.

Severity

Moderate

CVE ID

CVE-2023-46126

Weaknesses