#VU19151 Cross-site scripting in Subrion CMS


Published: 2019-07-11

Vulnerability identifier: #VU19151

Vulnerability risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-11406

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Subrion CMS
Web applications / CMS

Vendor: Intelliants

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "name", "email", or "phone" parameters to "_core/en/contacts/" URL.  A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Subrion CMS: 4.2.1


External links
http://github.com/intelliants/subrion/commits/develop
http://github.com/intelliants/subrion/issues/821


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability