#VU43392 Cross-site scripting in Subrion CMS


Published: 2020-08-11

Vulnerability identifier: #VU43392

Vulnerability risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2011-5211

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Subrion CMS
Web applications / CMS

Vendor: Intelliants

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in the poll module in Subrion CMS 2.0.4 when processing title field. NOTE: some of these details are obtained from third party information. NOTE: this might overlap CVE-2012-5452. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Subrion CMS: 2.0.4


External links
http://epsilonlambda.wordpress.com/2011/06/11/subrion-cms-multiple-vulnerabilities/
http://secunia.com/advisories/44917
http://www.exploit-db.com/exploits/17390


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability