#VU29541 Cross-site scripting in October CMS


Published: 2020-07-06 | Updated: 2020-07-15

Vulnerability identifier: #VU29541

Vulnerability risk: Low

CVSSv3.1: 3.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-4061

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
October CMS
Web applications / CMS

Vendor: OctoberCMS

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data copied into Froala richeditor. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

October CMS: 1.0.319 - 1.0.466


External links
http://github.com/octobercms/october/commit/b384954a29b89117e1c0d6035b3ede4f46df67c5
http://github.com/octobercms/october/security/advisories/GHSA-3pc2-fm7p-q2vg
http://research.securitum.com/the-curious-case-of-copy-paste/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability