XSS via Embedded SVG in SVG Diagram Format in GitHub repository plantuml/plantuml prior to 1.2022.4. Stored XSS in the context of the diagram embedder. Depending on the actual context, this ranges from stealing secrets to account hijacking or even to code execution for example in desktop applications. Web based applications are the ones most affected. Since the SVG format allows clickable links in diagrams, it is commonly used in plugins for web based projects (like the Confluence plugin, etc. see https://plantuml.com/de/running).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: @huntrdev

Published: 2022-04-15T15:05:10

Updated: 2024-08-02T23:55:24.417Z

Reserved: 2022-04-04T00:00:00

Link: CVE-2022-1231

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-04-15T15:15:12.133

Modified: 2023-11-07T03:41:49.883

Link: CVE-2022-1231

cve-icon Redhat

No data.