#VU25679 Cross-site scripting in SilverStripe Framework


Published: 2020-02-28

Vulnerability identifier: #VU25679

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19325

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SilverStripe Framework
Server applications / Frameworks for developing and running applications

Vendor: SilverStripe

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data on the login form and custom forms. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code through non-scalar FormField attributes in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

SilverStripe Framework: 4.3.0 - 4.5.1


External links
http://www.silverstripe.org/download/security-releases/cve-2019-19325
http://snyk.io/vuln/SNYK-PHP-SILVERSTRIPEFRAMEWORK-548933


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability