Advertisement






Invision Power Board <= 3.4.1 persistent XSS (About me)

CVE Category Price Severity
CVE-2012-6514 CWE-79 $500 High
Author Risk Exploitation Type Date
Unknown High Remote 2013-03-05
CPE
cpe:cpe:/a:invisionpower_services:invision_power_board:3.4.1
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N 0 0

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2013030026

Below is a copy:

# Author: Infern0_
# Contact: [email protected]
# Vendor: http://www.invisionpower.com
# Vulnerability: Persistent XSS
# Vendor informated at: 5 February 2013
# Solution: Disable possibility to use HTML in posts - in administrator panel. Default disabled in v.3.4.2 of IP.B

IP.B v3.4.1 is already a stable version of this software.

To reproduce this issue follow this steps(Obviously you have to be logged in):
1.Go to "My profile settings"
2.Find "Informations about profile" and button "Edit site 'About me'"
3. In that text area paste this code :"<body onload=alert(document.cookie)>"
(DOM based xss, and <script></script> works as well. There isn't any code sanitization,  so you can enter here everything you want to).
Click : "Save".
4. Now go to your profile review(Again choose 'My profile') and here it is - persistent XSS disclosed.


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum