Cross-site scripting in Craft CMS



Published: 2018-12-24 | Updated: 2021-07-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-20418
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Craft CMS
Web applications / CMS

Vendor Pixel & Tonic, Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU36272

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2018-20418

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via "index.php?p=admin/actions/entries/save-entry" when saving a new title from the console tab. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website .

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Craft CMS: 3.0.25

External links

http://github.com/craftcms/cms/blob/master/CHANGELOG-v3.md
http://github.com/rdincel1/Craft-CMS-3.0.25---Cross-Site-Scripting
http://www.exploit-db.com/exploits/46054/
http://www.raifberkaydincel.com/craft-cms-3-0-25-cross-site-scripting-vulnerability.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###