Skip to content

Stored XSS vulnerability on Bounce Management Callback

High severity GitHub Reviewed Published Aug 30, 2021 in mautic/mautic • Updated Feb 7, 2024

Package

composer mautic/core (Composer)

Affected versions

< 3.3.4
>= 4.0.0-alpha1, < 4.0.0

Patched versions

3.3.4
4.0.0

Description

Impact

Insufficient sanitization / filtering allows for arbitrary JavaScript Injection in Mautic using the bounce management callback function. The values submitted in the "error" and "error_related_to" parameters of the POST request of the bounce management callback will be permanently stored and executed once the details page of an affected lead is opened by a Mautic user.

An attacker with access to the bounce management callback function (identified with the Mailjet webhook, but it is assumed this will work uniformly across all kinds of webhooks) can inject arbitrary JavaScript Code into the "error" and "error_related_to" parameters of the POST request (POST /mailer/<product / webhook>/callback). It is noted that there is no authentication needed to access this function.

The JavaScript Code is stored permanently in the web application and executed every time an authenticated user views the details page of a single contact / lead in Mautic. This means, arbitrary code can be executed to, e.g., steal or tamper with information.

Patches

Upgrade to 3.3.4 or 4.0.0

Workarounds

No

References

https://github.com/mautic/mautic/releases/tag/3.3.4
https://github.com/mautic/mautic/releases/tag/4.0.0

For more information

If you have any questions or comments about this advisory:

References

@RCheesley RCheesley published to mautic/mautic Aug 30, 2021
Published by the National Vulnerability Database Aug 30, 2021
Reviewed Aug 30, 2021
Published to the GitHub Advisory Database Sep 1, 2021
Last updated Feb 7, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:N

EPSS score

0.078%
(35th percentile)

Weaknesses

CVE ID

CVE-2021-27910

GHSA ID

GHSA-86pv-95mj-7w5f

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.