Cross-site scripting in Subrion CMS



Published: 2021-01-05
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2020-35437
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Subrion CMS
Web applications / CMS

Vendor Intelliants

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU49276

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-35437

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the the avatar[path] parameter in a POST request to the /_core/profile/ URI. A remote user can inject execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Subrion CMS: 4.2.1

External links

http://github.com/intelliants/subrion/issues/880


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###