NA

CVE-2023-29003

Published: 04/04/2023 Updated: 07/11/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

SvelteKit is a web development framework. The SvelteKit framework offers developers an option to create simple REST APIs. This is done by defining a `+server.js` file, containing endpoint handlers for different HTTP methods. SvelteKit provides out-of-the-box cross-site request forgery (CSRF) protection to its users. While the implementation does a sufficient job in mitigating common CSRF attacks, prior to version 1.15.1, the protection can be bypassed by simply specifying a different `Content-Type` header value. If abused, this issue will allow malicious requests to be submitted from third-party domains, which can allow execution of operations within the context of the victim's session, and in extreme scenarios can lead to unauthorized access to users’ accounts. SvelteKit 1.15.1 updates the `is_form_content_type` function call in the CSRF protection logic to include `text/plain`. As additional hardening of the CSRF protection mechanism against potential method overrides, SvelteKit 1.15.1 is now performing validation on `PUT`, `PATCH` and `DELETE` methods as well. This latter hardening is only needed to protect users who have put in some sort of `?_method= override` feature themselves in their `handle` hook, so that the request that resolve sees could be `PUT`/`PATCH`/`DELETE` when the browser issues a `POST` request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

svelte sveltekit

Github Repositories

Extiri's web apps.

Extiri Web Extiri Web is the place where Extiri's web apps are placed Currently, there is only Snippets Store, so it is at root It uses SvelteKit, TailwindCSS and DaisyUI It is set to be deployed using Vercel Security 2 vulnerabilities of high (CVE-2023-29008, CVE-2023-29003) severity were detected in SvelteKit The newest release 110 updates it to the patched versio