ghsa-cq88-842x-2jhp
Vulnerability from github
Published
2025-04-04 14:09
Modified
2025-04-07 19:52
Severity ?
VLAI Severity ?
Summary
Miniflux Media Proxy vulnerable to Stored Cross-site Scripting due to improper Content-Security-Policy configuration
Details
Summary
Due to a weak Content Security Policy on the /proxy/*
route, an attacker can bypass the CSP of the media proxy and execute cross-site scripting when opening external images in a new tab/window.
Impact
A malicious feed added to Miniflux can execute arbitrary JavaScript in the user's browser when opening external resources, such as proxified images, in a new tab or window.
Mitigation
The CSP for the media proxy has been changed from default-src 'self'
to default-src 'none'; form-action 'none'; sandbox;
.
Upgrade to Miniflux >= 2.2.7
Credit
RyotaK (GMO Flatt Security Inc.) with takumi-san.ai
{ "affected": [ { "package": { "ecosystem": "Go", "name": "miniflux.app/v2" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.2.7" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-31483" ], "database_specific": { "cwe_ids": [ "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2025-04-04T14:09:40Z", "nvd_published_at": "2025-04-03T18:15:47Z", "severity": "MODERATE" }, "details": "## Summary\n\nDue to a weak Content Security Policy on the `/proxy/*` route, an attacker can bypass the CSP of the media proxy and execute cross-site scripting when opening external images in a new tab/window.\n\n## Impact\n\nA malicious feed added to Miniflux can execute arbitrary JavaScript in the user\u0027s browser when opening external resources, such as proxified images, in a new tab or window.\n\n## Mitigation\n\nThe CSP for the media proxy has been changed from `default-src \u0027self\u0027` to `default-src \u0027none\u0027; form-action \u0027none\u0027; sandbox;`.\n\nUpgrade to Miniflux \u003e= 2.2.7\n\n## Credit\n[RyotaK](https://ryotak.net) (GMO Flatt Security Inc.) with [takumi-san.ai](https://takumi-san.ai)", "id": "GHSA-cq88-842x-2jhp", "modified": "2025-04-07T19:52:04Z", "published": "2025-04-04T14:09:40Z", "references": [ { "type": "WEB", "url": "https://github.com/miniflux/v2/security/advisories/GHSA-cq88-842x-2jhp" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31483" }, { "type": "WEB", "url": "https://github.com/miniflux/v2/commit/cb695e653a08af4cabcb277c271ce74bd0c746e6" }, { "type": "PACKAGE", "url": "https://github.com/miniflux/v2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:A/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N", "type": "CVSS_V4" } ], "summary": "Miniflux Media Proxy vulnerable to Stored Cross-site Scripting due to improper Content-Security-Policy configuration" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…