#VU51554 Cross-site scripting in ImpressCMS


Published: 2021-03-18 | Updated: 2023-07-06

Vulnerability identifier: #VU51554

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-28088

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ImpressCMS
Web applications / CMS

Vendor: The ImpressCMS Project

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in "modules/content/admin/content.php" in the "Display Name" field. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

ImpressCMS: 1.4.2


External links
http://anotepad.com/note/read/s3kkk6h7
http://hackerone.com/reports/1119296


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability