7.1
HIGH
CVE-2021-41248
GraphQL Foundation GraphiQL Unvalidated GraphQL Type Name Cross-Site Scriptingangs
Description

GraphiQL is the reference implementation of this monorepo, GraphQL IDE, an official project under the GraphQL Foundation. All versions of graphiql older than [email protected] are vulnerable to compromised HTTP schema introspection responses or schema prop values with malicious GraphQL type names, exposing a dynamic XSS attack surface that can allow code injection on operation autocomplete. In order for the attack to take place, the user must load a vulnerable schema in graphiql. There are a number of ways that can occur. By default, the schema URL is not attacker-controllable in graphiql or in its suggested implementations or examples, leaving only very complex attack vectors. If a custom implementation of graphiql's fetcher allows the schema URL to be set dynamically, such as a URL query parameter like ?endpoint= in graphql-playground, or a database provided value, then this custom graphiql implementation is vulnerable to phishing attacks, and thus much more readily available, low or no privelege level xss attacks. The URLs could look like any generic looking graphql schema URL. It should be noted that desktop clients such as Altair, Insomnia, Postwoman, do not appear to be impacted by this. This vulnerability does not impact codemirror-graphql, monaco-graphql or other dependents, as it exists in onHasCompletion.ts in graphiql. It does impact all forks of graphiql, and every released version of graphiql.

INFO

Published Date :

Nov. 4, 2021, 9:15 p.m.

Last Modified :

Nov. 9, 2021, 3:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.5

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2021-41248 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Graphql graphiql
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-41248.

URL Resource
https://github.com/graphql/graphiql/commit/cb237eeeaf7333c4954c752122261db7520f7bf4 Patch Third Party Advisory
https://github.com/graphql/graphiql/security/advisories/GHSA-x4r7-m2q9-69c8 Third Party Advisory
https://github.com/graphql/graphql-playground/security/advisories/GHSA-59r9-6jp6-jcm7 Not Applicable Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-41248 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-41248 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 09, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/graphql/graphiql/commit/cb237eeeaf7333c4954c752122261db7520f7bf4 No Types Assigned https://github.com/graphql/graphiql/commit/cb237eeeaf7333c4954c752122261db7520f7bf4 Patch, Third Party Advisory
    Changed Reference Type https://github.com/graphql/graphiql/security/advisories/GHSA-x4r7-m2q9-69c8 No Types Assigned https://github.com/graphql/graphiql/security/advisories/GHSA-x4r7-m2q9-69c8 Third Party Advisory
    Changed Reference Type https://github.com/graphql/graphql-playground/security/advisories/GHSA-59r9-6jp6-jcm7 No Types Assigned https://github.com/graphql/graphql-playground/security/advisories/GHSA-59r9-6jp6-jcm7 Not Applicable, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:graphql:graphiql:*:*:*:*:*:node.js:*:* versions from (including) 0.5.0 up to (excluding) 1.4.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-41248 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-41248 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.32664

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability