CVE-2023-46126:
Fides JavaScript Injection Vulnerability in Privacy Center URL
3.9
CVSS Score
3.1
Basic Information
CVE ID
GHSA ID
EPSS Score
0.35325%
CWE
Published
10/24/2023
Updated
11/9/2023
KEV Status
No
Technology
Python
Technical Details
CVSS Vector
CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
ethyca-fides | pip | < 2.22.1 | 2.22.1 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stemmed from lack of URL validation in the privacy_policy_url field. The patch replaced the basic string type with Pydantic's HttpUrl type which enforces proper URL validation. The commit diff shows:
- Original vulnerable code used 'Optional[str]' without validation
- Patched code uses 'Optional[HttpUrl]' with Pydantic's URL validation
- Test cases added to reject invalid URLs like 'javascript:alert()' The schema field's lack of validation directly enabled XSS payload injection when the URL was rendered in integrated websites.