An unrestricted file upload vulnerability in the Add New Assets function of Strapi 4.1.12 allows attackers to conduct XSS attacks via a crafted PDF file. NOTE: the project documentation suggests that a user with the Media Library "Create (upload)" permission is supposed to be able to upload PDF files containing JavaScript, and that all files in a public assets folder are accessible to the outside world (unless the filename begins with a dot character). The administrator can choose to allow only image, video, and audio files (i.e., not PDF) if desired.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-07-13T00:00:00

Updated: 2024-08-03T07:32:55.974Z

Reserved: 2022-05-31T00:00:00

Link: CVE-2022-32114

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-07-13T21:15:08.083

Modified: 2024-08-03T08:15:31.380

Link: CVE-2022-32114

cve-icon Redhat

No data.