XSS in Smarty



Published: 2022-09-26
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-25047
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Smarty
Web applications / CMS

Vendor smarty.php.net

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU67636

Risk: Medium

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-25047

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the smarty_function_mailto() function in libs/plugins/function.mailto.php script. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Smarty: 3.1.0 - 4.2.0

External links

http://github.com/smarty-php/smarty/releases/tag/v4.2.1
http://github.com/smarty-php/smarty/releases/tag/v3.1.47
http://bugs.gentoo.org/870100
http://github.com/smarty-php/smarty/issues/454
http://security.gentoo.org/glsa/202209-09


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###