Skip to content

@valtimo/components exposes access token to form.io

Critical severity GitHub Reviewed Published May 13, 2024 in valtimo-platform/valtimo-frontend-libraries • Updated May 14, 2024

Package

npm @valtimo/components (npm)

Affected versions

< 10.8.4
>= 11.0.0, < 11.1.6
>= 11.2.0, < 11.2.2

Patched versions

10.8.4
11.1.6
11.2.2

Description

Impact

When opening a form in Valtimo, the access token (JWT) of the user is exposed to api.form.io via the the x-jwt-token header. An attacker can retrieve personal information from this token, or use it to execute requests to the Valtimo REST API on behalf of the logged-in user.

This issue is caused by a misconfiguration of the Form.io component.

Attack requirements

The following conditions have to be met in order to perform this attack:

  • An attacker needs to have access to the network traffic on the api.form.io domain.
  • The content of the x-jwt-token header is logged or otherwise available to the attacker.
  • An attacker needs to have network access to the Valtimo API.
  • An attacker needs to act within the time-to-live of the access token. The default TTL in Keycloak is 5 minutes.

Patches

Versions 10.8.4, 11.1.6 and 11.2.2 have been patched

References

Published to the GitHub Advisory Database May 13, 2024
Reviewed May 13, 2024
Published by the National Vulnerability Database May 14, 2024
Last updated May 14, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2024-34706

GHSA ID

GHSA-xcp4-62vj-cq3r
Checking history
See something to contribute? Suggest improvements for this vulnerability.