Unrestricted File Upload Vulnerability in Strapi 4.1.12 Allows XSS Attacks via Crafted PDF Files

Unrestricted File Upload Vulnerability in Strapi 4.1.12 Allows XSS Attacks via Crafted PDF Files

CVE-2022-32114 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An unrestricted file upload vulnerability in the Add New Assets function of Strapi 4.1.12 allows attackers to conduct XSS attacks via a crafted PDF file. NOTE: the project documentation suggests that a user with the Media Library "Create (upload)" permission is supposed to be able to upload PDF files containing JavaScript, and that all files in a public assets folder are accessible to the outside world (unless the filename begins with a dot character). The administrator can choose to allow only image, video, and audio files (i.e., not PDF) if desired.

Learn more about our Api Penetration Testing.