#VU36799 Cross-site scripting in Subrion CMS


Published: 2018-08-02 | Updated: 2020-08-08

Vulnerability identifier: #VU36799

Vulnerability risk: Low

CVSSv3.1: 5 [AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2018-14835

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Subrion CMS
Web applications / CMS

Vendor: Intelliants

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Subrion CMS: 4.2.1


External links
http://github.com/intelliants/subrion/issues/760
http://github.com/intelliants/subrion/pull/763/commits


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability