Stored cross-site scripting in NCH Express Invoice



Published: 2019-10-15 | Updated: 2021-06-25
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-16282
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Express Invoice
Client/Desktop applications / Office applications

Vendor NCH Software

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU21795

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-16282

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing data passed via the "Invoices/Items/Customers/Quotes" input field. A remote authenticated attacker can add/modify the "Invoices/Items/Customers" fields parameter to inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Express Invoice: 7.12

External links

http://www.exploit-db.com/exploits/47496


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###