Stored XSS in Grav CMS



Published: 2019-09-09 | Updated: 2021-01-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-16126
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Grav CMS
Web applications / CMS

Vendor Grav CMS

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 19.01.2021

Changed bulletin status to patched.

1) Stored cross-site scripting

EUVDB-ID: #VU20942

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-16126

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to JavaScript execution in SVG images. A remote attacker can upload an SVG image with JavaScript code in it and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Grav CMS: 0.1.0 - 1.6.15

External links

http://github.com/getgrav/grav/issues/2657


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###