Cross-site Scripting in SilverStripe Framework



Published: 2020-02-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-19325
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SilverStripe Framework
Server applications / Frameworks for developing and running applications

Vendor SilverStripe

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU25679

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19325

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data on the login form and custom forms. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code through non-scalar FormField attributes in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

SilverStripe Framework: 4.3.0 - 4.5.1

External links

http://www.silverstripe.org/download/security-releases/cve-2019-19325
http://snyk.io/vuln/SNYK-PHP-SILVERSTRIPEFRAMEWORK-548933


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###