Description

Vite is a website frontend framework. When Vite's HTML transformation is invoked manually via `server.transformIndexHtml`, the original request URL is passed in unmodified, and the `html` being transformed contains inline module scripts (`<script type="module">...</script>`), it is possible to inject arbitrary HTML into the transformed output by supplying a malicious URL query string to `server.transformIndexHtml`. Only apps using `appType: 'custom'` and using the default Vite HTML middleware are affected. The HTML entry must also contain an inline script. The attack requires a user to click on a malicious URL while running the dev server. Restricted files aren't exposed to the attacker. This issue has been addressed in [email protected], [email protected], and [email protected]. There are no known workarounds for this vulnerability.

INFO

Published Date :

Dec. 4, 2023, 11:15 p.m.

Last Modified :

Dec. 8, 2023, 5:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-49293 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-49293 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vitejs vite
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-49293.

URL Resource
https://github.com/vitejs/vite/security/advisories/GHSA-92r3-m2mg-pj97 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 5 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : March 6, 2024, 2:14 p.m. This repo has been linked 3 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-49293 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-49293 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/vitejs/vite/security/advisories/GHSA-92r3-m2mg-pj97 No Types Assigned https://github.com/vitejs/vite/security/advisories/GHSA-92r3-m2mg-pj97 Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:* versions from (including) 4.4.0 up to (including) 4.4.11 *cpe:2.3:a:vitejs:vite:*:*:*:*:*:node.js:*:* versions from (including) 5.0.0 up to (including) 5.0.4 *cpe:2.3:a:vitejs:vite:5.0.0:-:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta0:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta1:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta10:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta11:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta12:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta13:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta14:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta15:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta16:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta17:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta18:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta19:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta2:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta20:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta3:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta4:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta5:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta6:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta7:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta8:*:*:*:node.js:*:* *cpe:2.3:a:vitejs:vite:5.0.0:beta9:*:*:*:node.js:*:*
  • CVE Received by [email protected]

    Dec. 04, 2023

    Action Type Old Value New Value
    Added Description Vite is a website frontend framework. When Vite's HTML transformation is invoked manually via `server.transformIndexHtml`, the original request URL is passed in unmodified, and the `html` being transformed contains inline module scripts (`<script type="module">...</script>`), it is possible to inject arbitrary HTML into the transformed output by supplying a malicious URL query string to `server.transformIndexHtml`. Only apps using `appType: 'custom'` and using the default Vite HTML middleware are affected. The HTML entry must also contain an inline script. The attack requires a user to click on a malicious URL while running the dev server. Restricted files aren't exposed to the attacker. This issue has been addressed in [email protected], [email protected], and [email protected]. There are no known workarounds for this vulnerability.
    Added Reference GitHub, Inc. https://github.com/vitejs/vite/security/advisories/GHSA-92r3-m2mg-pj97 [No types assigned]
    Added CWE GitHub, Inc. CWE-79
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-49293 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-49293 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.13990

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability