#VU39373 Cross-site scripting in Subrion CMS


Published: 2017-03-27 | Updated: 2020-08-08

Vulnerability identifier: #VU39373

Vulnerability risk: Low

CVSSv3.1: 8.1 [AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-6068

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Subrion CMS
Web applications / CMS

Vendor: Intelliants

Description

The vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing data passed via the content parameter. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Subrion CMS: 4.0.5


External links
http://www.securityfocus.com/bid/97091
http://www.yiwang6.cn/Subrion-CSRF1.docx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability