CVE-2022-1231

CVE-2022-1231

XSS via Embedded SVG in SVG Diagram Format in GitHub repository plantuml/plantuml prior to 1.2022.4. Stored XSS in the context of the diagram embedder.
Depending on the actual context, this ranges from stealing secrets to account hijacking or even to code execution for example in desktop applications.
Web based applications are the ones most affected.
Since the SVG format allows clickable links in diagrams, it is commonly used in plugins for web based projects (like the Confluence plugin, etc. see https://plantuml.com/de/running).

Source: CVE-2022-1231

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다