#VU28488 Stored cross-site scripting in EyouCMS


Published: 2020-06-01

Vulnerability identifier: #VU28488

Vulnerability risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
EyouCMS
Web applications / CMS

Vendor: EyouCMS

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "index.php" script. A remote attacker can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

EyouCMS: 1.4.6


External links
http://exchange.xforce.ibmcloud.com/vulnerabilities/182653
http://www.exploit-db.com/exploits/48530
http://packetstormsecurity.com/files/157853


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability