GHSA-8f25-w7qj-r7hc

Suggest an improvement
Source
https://github.com/advisories/GHSA-8f25-w7qj-r7hc
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/04/GHSA-8f25-w7qj-r7hc/GHSA-8f25-w7qj-r7hc.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-8f25-w7qj-r7hc
Aliases
Related
Published
2024-04-02T18:31:16Z
Modified
2024-06-04T16:56:42.523219Z
Severity
  • 4.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L CVSS Calculator
Summary
Temporal UI Server cross-site scripting vulnerability
Details

For an attacker with pre-existing access to send a signal to a workflow, the attacker can make the signal name a script that executes when a victim views that signal. The XSS is in the timeline page displaying the workflow execution details of the workflow that was sent the crafted signal. Access to send a signal to a workflow is determined by how you configured the authorizer on your server. This includes any entity with permission to directly call SignalWorkflowExecution or SignalWithStartWorkflowExecution, or any entity can deploy a worker that has access to call workflow progress APIs (specifically RespondWorkflowTaskCompleted).

References

Affected packages

Go / github.com/temporalio/ui-server/v2

Package

Name
github.com/temporalio/ui-server/v2
View open source insights on deps.dev
Purl
pkg:golang/github.com/temporalio/ui-server/v2

Affected ranges

Type
SEMVER
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.25.0