Cross-site scripting in Croogo CMS



Published: 2019-01-30 | Updated: 2020-02-28
Risk Low
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2019-7168
CVE-2019-7173
CVE-2019-7171
CVE-2019-7170
CVE-2019-7169
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Public exploit code for vulnerability #5 is available.
Vulnerable software
Subscribe
Croogo
Web applications / CMS

Vendor Croogo

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

Updated: 28.02.2020

Changed bulletin status to patched.

1) Self-XSS

EUVDB-ID: #VU17285

Risk: Low

CVSSv3.1: 2.5 [CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:N/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-7168

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via a vulnerable Blog field to /admin/nodes/nodes/add/blog. A remote attacker can trick the victim into passing certain data to vulnerable fields within the interface and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Croogo: 2.3.1 - 3.0.5

External links

http://github.com/croogo/croogo/issues/886


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Self-XSS

EUVDB-ID: #VU17289

Risk: Low

CVSSv3.1: 2.5 [CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:N/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-7173

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via a vulnerable Title field to /admin/file-manager/attachments/edit/4. A remote attacker can trick the victim into passing certain data to vulnerable fields within the interface and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Croogo: 2.3.1 - 3.0.5

External links

http://github.com/croogo/croogo/issues/889


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Self-XSS

EUVDB-ID: #VU17288

Risk: Low

CVSSv3.1: 2.5 [CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:N/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-7171

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via a vulnerable Title field to /admin/blocks/blocks/edit/8. A remote attacker can trick the victim into passing certain data to vulnerable fields within the interface and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Croogo: 2.3.1 - 3.0.5

External links

http://github.com/croogo/croogo/issues/887


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Self-XSS

EUVDB-ID: #VU17287

Risk: Low

CVSSv3.1: 2.5 [CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:N/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-7170

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via a vulnerable Title field to /admin/taxonomy/vocabularies. A remote attacker can trick the victim into passing certain data to vulnerable fields within the interface and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Croogo: 2.3.1 - 3.0.5

External links

http://github.com/croogo/croogo/issues/890


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Self-XSS

EUVDB-ID: #VU17286

Risk: Low

CVSSv3.1: 2.5 [CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:N/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-7169

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via a vulnerable Title field to /admin/menus/menus/edit/3. A remote attacker can trick the victim into passing certain data to vulnerable fields within the interface and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Croogo: 2.3.1 - 3.0.5

External links

http://github.com/croogo/croogo/issues/888


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###