Cross-site scripting in MetalGenix GeniXCMS



Published: 2015-06-24 | Updated: 2020-08-09
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2015-5066
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
GeniXCMS
Web applications / CMS

Vendor MetalGenix

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU40708

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2015-5066

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in the MetalGenix GeniXCMS 0.0.3 when processing the (1) content or (2) title field in an add action in the posts page to index.php or the (3) q parameter in the posts page to index.php. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

GeniXCMS: 0.0.3

External links

http://hyp3rlinx.altervista.org/advisories/AS-GENIXCMS0621.txt
http://packetstormsecurity.com/files/132397/GeniXCMS-0.0.3-Cross-Site-Scripting.html
http://www.securityfocus.com/archive/1/535806/100/0/threaded
http://www.securityfocus.com/bid/75398
http://github.com/semplon/GeniXCMS/releases/tag/v0.0.4
http://www.exploit-db.com/exploits/37360/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###