U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2023-47114

Change History

New CVE Received by NIST 11/08/2023 5:15:11 PM

Action Type Old Value New Value
Added CVSS V3.1

								
							
							
						
GitHub, Inc. AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L
Added CWE

								
							
							
						
GitHub, Inc. CWE-79
Added Description

								
							
							
						
Fides is an open-source privacy engineering platform for managing the fulfillment of data privacy requests in your runtime environment, and the enforcement of privacy regulations in your code. The Fides web application allows data subject users to request access to their personal data. If the request is approved by the data controller user operating the Fides web application, the data subject's personal data can then retrieved from connected systems and data stores before being bundled together as a data subject access request package for the data subject to download. Supported data formats for the package include json and csv, but the most commonly used format is a series of HTML files compressed in a ZIP file. Once downloaded and unzipped, the data subject user can browse the HTML files on their local machine. It was identified that there was no validation of input coming from e.g. the connected systems and data stores which is later reflected in the downloaded data. This can result in an HTML injection that can be abused e.g. for phishing attacks or malicious JavaScript code execution, but only in the context of the data subject's browser accessing a HTML page using the `file://` protocol. Exploitation is limited to rogue Admin UI users, malicious connected system / data store users, and the data subject user if tricked via social engineering into submitting malicious data themselves. This vulnerability has been patched in version 2.23.3.
Added Reference

								
							
							
						
GitHub, Inc. https://github.com/ethyca/fides/commit/50360a0e24aac858459806bb140bb1c4b71e67a1 [No types assigned]
Added Reference

								
							
							
						
GitHub, Inc. https://github.com/ethyca/fides/releases/tag/2.23.3 [No types assigned]
Added Reference

								
							
							
						
GitHub, Inc. https://github.com/ethyca/fides/security/advisories/GHSA-3vpf-mcj7-5h38 [No types assigned]