4.3
MEDIUM
CVE-2024-41953
Zitadel HTML Injection Vulnerability
Description

Zitadel is an open source identity management system. ZITADEL uses HTML for emails and renders certain information such as usernames dynamically. That information can be entered by users or administrators. Due to a missing output sanitization, these emails could include malicious code. This may potentially lead to a threat where an attacker, without privileges, could send out altered notifications that are part of the registration processes. An attacker could create a malicious link, where the injected code would be rendered as part of the email. On the user's detail page, the username was also not sanitized and would also render HTML, giving an attacker the same vulnerability. While it was possible to inject HTML including javascript, the execution of such scripts would be prevented by most email clients and the Content Security Policy in Console UI. This vulnerability is fixed in 2.58.1, 2.57.1, 2.56.2, 2.55.5, 2.54.8 2.53.9, and 2.52.3.

INFO

Published Date :

July 31, 2024, 5:15 p.m.

Last Modified :

Aug. 1, 2024, 12:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-41953 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zitadel zitadel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41953 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-41953 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Jul. 31, 2024

    Action Type Old Value New Value
    Added Description Zitadel is an open source identity management system. ZITADEL uses HTML for emails and renders certain information such as usernames dynamically. That information can be entered by users or administrators. Due to a missing output sanitization, these emails could include malicious code. This may potentially lead to a threat where an attacker, without privileges, could send out altered notifications that are part of the registration processes. An attacker could create a malicious link, where the injected code would be rendered as part of the email. On the user's detail page, the username was also not sanitized and would also render HTML, giving an attacker the same vulnerability. While it was possible to inject HTML including javascript, the execution of such scripts would be prevented by most email clients and the Content Security Policy in Console UI. This vulnerability is fixed in 2.58.1, 2.57.1, 2.56.2, 2.55.5, 2.54.8 2.53.9, and 2.52.3.
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/security/advisories/GHSA-v333-7h2p-5fhv [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/commit/0e1f99e987b5851caec45a72660fe9f67e425747 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/commit/38da602ee1cfc35c0d7918c298fbfc3f3674133b [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/commit/4b59cac67bb89c1f3f84a2041dd273d11151d29f [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/commit/c1a3fc72dde16e987d8a09aa291e7c2edfc928f7 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/commit/c353f82f89c6982c0888c6763363296cf4263cb2 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/commit/d04ac6df8f2f0243e649b802a8bfa6176cef0923 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/commit/f846616a3f022e88e3ea8cea05d3254ad86f1615 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/releases/tag/v2.52.3 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/releases/tag/v2.53.9 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/releases/tag/v2.54.8 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/releases/tag/v2.55.5 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/releases/tag/v2.56.2 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/releases/tag/v2.57.1 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/releases/tag/v2.58.1 [No types assigned]
    Added CWE GitHub, Inc. CWE-79
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41953 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-41953 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability