Skip to content

Commit be174c5

Browse files
1 parent 5573d3e commit be174c5

File tree

3 files changed

+165
-36
lines changed

3 files changed

+165
-36
lines changed
Lines changed: 77 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,77 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-9f58-4465-23c7",
4+
"modified": "2025-10-29T10:52:08Z",
5+
"published": "2025-10-29T10:52:08Z",
6+
"aliases": [
7+
"CVE-2025-62798"
8+
],
9+
"summary": "Sharp user-provided input can be evaluated in a SharpShowTextField with Vue template syntax",
10+
"details": "A Cross-Site Scripting (XSS) vulnerability was discovered in code16/sharp when rendering content using the SharpShowTextField component.\n\nIn affected versions, expressions wrapped in `{{` & `}}` were evaluated by Vue. This allowed attackers to inject arbitrary JavaScript or HTML that executes in the browser when the field is displayed.\n\nFor example, if a field’s value contains `{{ Math.random() }}`, it will be executed instead of being displayed as text.\n\n### Impact\n\nAttackers who can control content rendered through SharpShowTextField could execute arbitrary JavaScript in the context of an authenticated user’s browser.\n\nThis could lead to:\n\n- Theft of user session tokens.\n- Unauthorized actions performed on behalf of users.\n- Injection of malicious content into the admin panel.\n\n### Patches\n\nThe issue has been fixed in v9.11.1 of code16/sharp package.\n\n### Mitigation / Workarounds\n\nSanitize or encode any user-provided data that may include (`{{` & `}}`) before displaying it in a SharpShowTextField.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V3",
14+
"score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "Packagist",
21+
"name": "code16/sharp"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "0"
29+
},
30+
{
31+
"fixed": "9.11.1"
32+
}
33+
]
34+
}
35+
]
36+
}
37+
],
38+
"references": [
39+
{
40+
"type": "WEB",
41+
"url": "https://github.com/code16/sharp/security/advisories/GHSA-9f58-4465-23c7"
42+
},
43+
{
44+
"type": "ADVISORY",
45+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-62798"
46+
},
47+
{
48+
"type": "WEB",
49+
"url": "https://github.com/code16/sharp/pull/654"
50+
},
51+
{
52+
"type": "WEB",
53+
"url": "https://github.com/ViktorMares/vue-js-xss-payload-list"
54+
},
55+
{
56+
"type": "PACKAGE",
57+
"url": "https://github.com/code16/sharp"
58+
},
59+
{
60+
"type": "WEB",
61+
"url": "https://github.com/code16/sharp/releases/tag/v9.11.1"
62+
},
63+
{
64+
"type": "WEB",
65+
"url": "https://medium.com/@sid0krypt/vue-js-reflected-xss-fae04c9872d2"
66+
}
67+
],
68+
"database_specific": {
69+
"cwe_ids": [
70+
"CWE-79"
71+
],
72+
"severity": "MODERATE",
73+
"github_reviewed": true,
74+
"github_reviewed_at": "2025-10-29T10:52:08Z",
75+
"nvd_published_at": "2025-10-28T21:15:40Z"
76+
}
77+
}
Lines changed: 88 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,88 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-xcj6-xpjg-c4xr",
4+
"modified": "2025-10-29T10:51:26Z",
5+
"published": "2025-10-28T00:31:25Z",
6+
"aliases": [
7+
"CVE-2025-62261"
8+
],
9+
"summary": "Liferay Portal Stores Password Reset Tokens in Plain Text",
10+
"details": "Liferay Portal 7.4.0 through 7.4.3.99, and older unsupported versions, and Liferay DXP 2023.Q3.1 through 2023.Q3.4, 7.4 GA through update 92, 7.3 GA through update 34, and older unsupported versions stores password reset tokens in plain text, which allows attackers with access to the database to obtain the token, reset a user’s password and take over the user’s account.",
11+
"severity": [
12+
{
13+
"type": "CVSS_V4",
14+
"score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X"
15+
}
16+
],
17+
"affected": [
18+
{
19+
"package": {
20+
"ecosystem": "Maven",
21+
"name": "com.liferay.portal:release.portal.bom"
22+
},
23+
"ranges": [
24+
{
25+
"type": "ECOSYSTEM",
26+
"events": [
27+
{
28+
"introduced": "7.4.0-ga1"
29+
},
30+
{
31+
"fixed": "7.4.3.100"
32+
}
33+
]
34+
}
35+
]
36+
},
37+
{
38+
"package": {
39+
"ecosystem": "Maven",
40+
"name": "com.liferay.portal:com.liferay.portal.impl"
41+
},
42+
"ranges": [
43+
{
44+
"type": "ECOSYSTEM",
45+
"events": [
46+
{
47+
"introduced": "0"
48+
},
49+
{
50+
"fixed": "92.0.2"
51+
}
52+
]
53+
}
54+
]
55+
}
56+
],
57+
"references": [
58+
{
59+
"type": "ADVISORY",
60+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-62261"
61+
},
62+
{
63+
"type": "WEB",
64+
"url": "https://github.com/liferay/liferay-portal/commit/b228c7878f2ed5ad8dbc1ff7ec9b5e6d53bb4b5c"
65+
},
66+
{
67+
"type": "PACKAGE",
68+
"url": "https://github.com/liferay/liferay-portal"
69+
},
70+
{
71+
"type": "WEB",
72+
"url": "https://liferay.atlassian.net/browse/LPE-17785"
73+
},
74+
{
75+
"type": "WEB",
76+
"url": "https://liferay.dev/portal/security/known-vulnerabilities/-/asset_publisher/jekt/content/CVE-2025-62261"
77+
}
78+
],
79+
"database_specific": {
80+
"cwe_ids": [
81+
"CWE-312"
82+
],
83+
"severity": "MODERATE",
84+
"github_reviewed": true,
85+
"github_reviewed_at": "2025-10-29T10:51:26Z",
86+
"nvd_published_at": "2025-10-27T22:15:41Z"
87+
}
88+
}

advisories/unreviewed/2025/10/GHSA-xcj6-xpjg-c4xr/GHSA-xcj6-xpjg-c4xr.json

Lines changed: 0 additions & 36 deletions
This file was deleted.

0 commit comments

Comments
 (0)