Skip to content

Multiple XSS vulnerabilities in the admin area

Moderate
matthewpi published GHSA-384w-wffr-x63q May 3, 2024

Package

pterodactyl (php)

Affected versions

< 1.11.6

Patched versions

1.11.6

Description

Impact

Importing a malicious egg or gaining access to wings instance could lead to XSS on the panel, which could be used to gain an administrator account on the panel. Specifically, the following things are impacted:

  • Egg Docker images
  • Egg variables:
    • Name
    • Environment variable
    • Default value
    • Description
    • Validation rules

Additionally, certain fields would reflect malicious input, but it would require the user knowingly entering such input to have an impact.

To iterate, this would require an administrator to perform actions and can't be triggered by a normal panel user.

Workarounds

No workaround is available other than updating to the latest version of the panel.

Patches

All of the following commits are required to resolve this security issue:

1172d71
f671046
0dad4c5

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVE ID

CVE-2024-34067

Weaknesses

No CWEs

Credits