#VU43381 Cross-site scripting in Subrion CMS


Published: 2020-08-11

Vulnerability identifier: #VU43381

Vulnerability risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2012-5452

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Subrion CMS
Web applications / CMS

Vendor: Intelliants

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in Subrion CMS 2.2.1 when processing the (1) multi_title parameter to blocks/add/; (2) cost, (3) days, or (4) title. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Subrion CMS: 2.2.1


External links
http://packetstormsecurity.org/files/116434/Subrion-CMS-2.2.1-Cross-Site-Scripting.html
http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html
http://secunia.com/advisories/44917
http://www.securityfocus.com/bid/55502
http://www.subrion.com/forums/announcements/893-subrion-open-source-cms-2-2-2-has-been-released.html
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5105.php
http://exchange.xforce.ibmcloud.com/vulnerabilities/78467
http://exchange.xforce.ibmcloud.com/vulnerabilities/78468
http://www.htbridge.com/advisory/HTB23113


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability