#VU36825 Cross-site scripting in October CMS


Published: 2018-07-23 | Updated: 2020-08-08

Vulnerability identifier: #VU36825

Vulnerability risk: Low

CVSSv3.1: 4.7 [AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1999008

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
October CMS
Web applications / CMS

Vendor: OctoberCMS

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the Media module and create folder functionality that can result in an Authenticated user with media module permission creating arbitrary folder name with XSS content. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 1.0.437.

Vulnerable software versions

October CMS: 1.0.319 - 1.0.436


External links
http://octobercms.com/support/article/rn-10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability