Edge Side Includes Injection

medium Web App Scanning Plugin ID 114398

Synopsis

Edge Side Includes Injection

Description

Edge Side Includes (ESI) is a markup language used for dynamic web content assembly. It allows web developers to cache parts of web pages at the edge servers, reducing server load and improving page load times. However, when ESI is improperly implemented, it can be vulnerable to ESI Injection attacks.

In an ESI Injection attack, an attacker injects malicious ESI tags into a web page. These tags can instruct the edge server to include malicious content or execute unintended actions. This can lead to several security risks, including data leakage, Cross-Site Scripting (XSS), and the execution of arbitrary code.

Solution

To remediate Edge Side Inclusion (ESI) Injection vulnerabilities, implement strict input validation and sanitization to ensure only clean data is processed. Secure the ESI parsing by adhering to specifications and using an allowlist for trusted tags. Deploy a robust Content Security Policy (CSP) to mitigate XSS risks and operate the edge server with the least privilege principle, isolating it from the main application server.

See Also

https://gosecure.ai/blog/2018/04/03/beyond-xss-edge-side-include-injection/

Plugin Details

Severity: Medium

ID: 114398

Type: remote

Family: Injection

Published: 8/12/2024

Updated: 8/12/2024

Scan Template: basic, full, pci, scan

Risk Information

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: Tenable

CVSS v3

Risk Factor: Medium

Base Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

CVSS Score Source: Tenable

Reference Information