Vulnerability CVE-2018-11564


Published: 2018-06-01   Modified: 2018-06-02

Description:
Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malicious code via the picture upload feature. A user with elevated privileges could upload a photo to the system in an SVG format. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to "/storage/poc.svg" that will point to http://localhost/pagekit/storage/poc.svg. When a user comes along to click that link, it will trigger a XSS attack.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PageKit CMS 1.0.13 Cross Site Scripting
Jason Perry
01.06.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pagekit -> Pagekit 

 References:
http://ruffsecurity.blogspot.com/2018/05/my-first-cve-found.html
https://packetstormsecurity.com/files/148001/PageKit-CMS-1.0.13-Cross-Site-Scripting.html
https://www.exploit-db.com/exploits/44837/

Copyright 2024, cxsecurity.com

 

Back to Top