Skip to content

XSS vulnerability when listing users on add & modify server pages.

High
DaneEveritt published GHSA-5822-pw57-vv37 Oct 3, 2020

Package

No package listed

Affected versions

< 0.7.19, < 1.0.0-rc.7

Patched versions

0.7.19, 1.0.0-rc.7

Description

Impact

An XSS vulnerability exists in versions of Pterodactyl Panel before 0.7.19. Affected versions do not properly sanitize account names before rendering them to the dropdown selector in the admin area when creating or modifying a server.

Patches

This XSS has been addressed in 0.7.19 and will be rolled forwards into the 1.0-rc.7 release.

Workarounds

No workaround exists without manual patching. See https://github.com/pterodactyl/panel/pull/2441/files for the files changed.

For more information

If you have any questions or comments about this advisory please reach out on Discord, or by emailing dane at pterodactyl dot io.

Thank you to Sergej for the responsible disclosure of this issue.

Severity

High

CVE ID

No known CVE

Weaknesses

No CWEs

Credits