9 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows reflected XSS because the filenames of uploaded files become predictable through a brute-force attack against the PHP mt_rand function. Invision Community (también se conoce como IPS Community Suite o IP-Board) versiones anteriores a 4.6.5.1, permite un ataque de tipo XSS reflejado porque los nombres de los archivos subidos se vuelven predecibles mediante un ataque de fuerza bruta contra la función PHP mt_rand. • https://invisioncommunity.com/release-notes/4651-r102 https://ssd-disclosure.com/ssd-advisory-ip-board-stored-xss-to-rce-chain • CWE-330: Use of Insufficiently Random Values •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 1

Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows stored XSS, with resultant code execution, because an uploaded file can be placed in an IFRAME element within user-generated content. For code execution, the attacker can rely on the ability of an admin to install widgets, disclosure of the admin session ID in a Referer header, and the ability of an admin to use the templating engine (e.g., Edit HTML). Invision Community (también se conoce como IPS Community Suite o IP-Board) versiones anteriores a 4.6.5.1 permite un ataque de tipo XSS almacenado, con la consiguiente ejecución de código, porque un archivo cargado puede colocarse en un elemento IFRAME dentro del contenido generado por el usuario. Para la ejecución de código, el atacante puede confiar en la habilidad de un administrador para instalar widgets, la divulgación del ID de sesión del administrador en un encabezado Referer, y la habilidad de un administrador para usar el motor de plantillas (por ejemplo, Editar HTML). • https://invisioncommunity.com/release-notes/4651-r102 https://ssd-disclosure.com/ssd-advisory-ip-board-stored-xss-to-rce-chain • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has pre-auth reflected XSS in the IPS UTF8 Converter v1.1.18: admin/convertutf8/index.php?controller= is the attack vector. This UTF8 Converter vulnerability can easily be used to make a malicious announcement affecting any Invision Power Board user who views the announcement. Invision Power Services (IPS) Community Suite 4.1.19.2 y anteriores tiene XSS reflejado previo a la autenticación en el IPS UTF8 Converter v1.1.18: El vector de ataque es admin/convertutf8/index.php?Controller=. • http://zeroday.insecurity.zone/exploits/ipb_owned.txt https://twitter.com/insecurity/status/862154908895780864 https://twitter.com/sxcurity/status/862284967715381248 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 3

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has stored XSS in the Announcements, allowing privilege escalation from an Invision Power Board moderator to an admin. An attack uses the announce_content parameter in an index.php?/modcp/announcements/&action=create request. This is related to the "<> Source" option. Invision Power Services (IPS) Community Suite 4.1.19.2 y anteriores tienen un XSS almacenado en Announcements, permitiendo escalada de privilegios desde un moderador Invision Power Board hasta admin. • http://zeroday.insecurity.zone/exploits/ipb_owned.txt https://twitter.com/insecurity/status/862154908895780864 https://twitter.com/sxcurity/status/862284967715381248 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 3

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has a composite of Stored XSS and Information Disclosure issues in the attachments feature found in User CP. This can be triggered by any Invision Power Board user and can be used to gain access to moderator/admin accounts. The primary cause is the ability to upload an SVG document with a crafted attribute such an onload; however, full path disclosure is required for exploitation. Invision Power Services (IPS) Community Suite 4.1.19.2 y anteriores tienen un XSS almacenado y un problema de fuga de información en la funcionalidad de adjuntos en User CP. Puede ser utilizada por cualquier usuario Invision Power Board para ganar acceso a cuentas moderador/admin. • http://zeroday.insecurity.zone/exploits/ipb_owned.txt https://twitter.com/insecurity/status/862154908895780864 https://twitter.com/sxcurity/status/862284967715381248 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •