CVE-2017-8899

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has a composite of Stored XSS and Information Disclosure issues in the attachments feature found in User CP. This can be triggered by any Invision Power Board user and can be used to gain access to moderator/admin accounts. The primary cause is the ability to upload an SVG document with a crafted attribute such an onload; however, full path disclosure is required for exploitation.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:invisioncommunity:invision_power_board:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-11 17:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-8899

Mitre link : CVE-2017-8899

CVE.ORG link : CVE-2017-8899


JSON object : View

Products Affected

invisioncommunity

  • invision_power_board
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')