GHSA-2w8w-qhg4-f78j: A stored XSS in jaeger UI might allow an attacker who controls a trace to perform arbitrary jaeger queries
6.5
CVSS Score
3.1
Basic Information
CVE ID
-
GHSA ID
EPSS Score
-
CWE
Published
7/11/2023
Updated
7/11/2023
KEV Status
No
Technology
Go
Technical Details
CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
github.com/jaegertracing/jaeger | go | < 1.47.0 | 1.47.0 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stems from how KeyValuesTable.tsx handles JSON rendering. The formatValue function (and its dependency on json-markup/react-json-view-lite) fails to sanitize object keys in JSON data. Attackers can inject malicious keys (e.g., <img src=x onerror=alert(1)>
) into trace data, which are rendered as raw HTML via dangerouslySetInnerHTML. The PoC demonstrates this by embedding an XSS payload in a tag's key, which executes when the span's attributes are viewed. The root cause is the lack of key sanitization in the JSON rendering logic.