CVE-2023-25154

Misskey is an open source, decentralized social media platform. In versions prior to 13.5.0 the link to the instance to the sender that appears when viewing a user or note received through ActivityPub is not properly validated, so by inserting a URL with a javascript scheme an attacker may execute JavaScript code in the context of the recipient. This issue has been fixed in version 13.5.0. Users are advised to upgrade. Users unable to upgrade should not "view on remote" for untrusted instances.
Configurations

Configuration 1 (hide)

cpe:2.3:a:misskey:misskey:*:*:*:*:*:*:*:*

History

03 Mar 2023, 15:11

Type Values Removed Values Added
CPE cpe:2.3:a:misskey:misskey:*:*:*:*:*:*:*:*
References (MISC) https://github.com/misskey-dev/misskey/security/advisories/GHSA-pfp5-r48x-fg25 - (MISC) https://github.com/misskey-dev/misskey/security/advisories/GHSA-pfp5-r48x-fg25 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79

23 Feb 2023, 14:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-22 19:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-25154

Mitre link : CVE-2023-25154

CVE.ORG link : CVE-2023-25154


JSON object : View

Products Affected

misskey

  • misskey
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')