#VU43425 Cross-site scripting in ImpressCMS


Published: 2012-10-07 | Updated: 2023-07-06

Vulnerability identifier: #VU43425

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-0986

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ImpressCMS
Web applications / CMS

Vendor: The ImpressCMS Project

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in ImpressCMS 1.2.x before 1.2.7 Final and 1.3.x before 1.3.1 Final when processing the PATH_INFO to (1) notifications.php, (2) modules/system/admin/images/browser.php, and (3) modules/content/admin/content.php. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ImpressCMS: 1.2 - 1.3


External links
http://archives.neohapsis.com/archives/bugtraq/2012-01/0022.html
http://community.impresscms.org/modules/smartsection/item.php?itemid=579
http://secunia.com/advisories/47448
http://www.osvdb.org/78140
http://www.osvdb.org/78141
http://www.osvdb.org/78142
http://www.securityfocus.com/bid/51268
http://exchange.xforce.ibmcloud.com/vulnerabilities/72145
http://www.htbridge.com/advisory/HTB23064


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability