CVE-2024-30250

CVSS v3.1 7.5 (High)
75% Progress
EPSS 0.04 % (16th)
0.04% Progress
Advisories 1

Astro-Shield is an integration to enhance website security with SubResource Integrity hashes, Content-Security-Policy headers, and other techniques. Versions from 1.2.0 to 1.3.1 of Astro-Shield allow bypass to the allow-lists for cross-origin resources by introducing valid integrity attributes to the injected code. This implies that the injected SRI hash would be added to the generated CSP header, which would lead the browser to believe that the injected resource is legit. This vulnerability is patched in version 1.3.2.

Weaknesses
CWE-345
Insufficient Verification of Data Authenticity
CVE Status
PUBLISHED
CNA
GitHub, Inc.
Published Date
2024-04-04 15:15:39
(5 months ago)
Updated Date
2024-04-04 16:33:06
(5 months ago)
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...