Two vulnerabilities in b2evolution



Published: 2017-01-16
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2017-5494
CVE-2017-5480
CWE-ID CWE-79
CWE-22
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
b2evolution
Web applications / CMS

Vendor b2evolution.net

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Stored cross-site scripting

EUVDB-ID: #VU4660

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5494

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when uploading .swf files for avatar and comments. A remote authenticated attacker can upload malicious .swf file, containing arbitrary JavaScript code and execute it in user's browser in context of vulnerable website, when the victim visits a page with uploaded file.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's GIT repository.

Vulnerable software versions

b2evolution: 6.8.1 - 6.8.3

External links

http://github.com/b2evolution/b2evolution/issues/34
http://github.com/b2evolution/b2evolution/commit/261dbd5b294e707af766691e65a177a290314a6e


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Directory traversal

EUVDB-ID: #VU4748

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5480

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to view arbitrary files on vulnerable system.

The vulnerability exists due to insufficient sanitization of user-supplied data passed "fm_selected" array parameter in "inc/files/files.ctrl.php" script. A remote authenticated attacker can use directory traversal sequences (e.g. ../) to view contents of arbitrary files on vulnerable system.

Successful exploitation of the vulnerability may allow an attacker to obtain sensitive ad system information.

Mitigation

Install update from GIT repository.

Vulnerable software versions

b2evolution: 6.8.1 - 6.8.3

External links

http://github.com/b2evolution/b2evolution/issues/35
http://github.com/b2evolution/b2evolution/commit/26841d9c81f27ad23b2f6e4bd5eaec7f2f58dfe0


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###