CVE-2021-39250

Invision Community (aka IPS Community Suite or IP-Board) before 4.6.5.1 allows stored XSS, with resultant code execution, because an uploaded file can be placed in an IFRAME element within user-generated content. For code execution, the attacker can rely on the ability of an admin to install widgets, disclosure of the admin session ID in a Referer header, and the ability of an admin to use the templating engine (e.g., Edit HTML).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:invisioncommunity:invision_power_board:*:*:*:*:*:*:*:*

History

25 Aug 2021, 18:44

Type Values Removed Values Added
References (MISC) https://ssd-disclosure.com/ssd-advisory-ip-board-stored-xss-to-rce-chain/ - (MISC) https://ssd-disclosure.com/ssd-advisory-ip-board-stored-xss-to-rce-chain/ - Exploit, Third Party Advisory
References (MISC) https://invisioncommunity.com/release-notes/4651-r102/ - (MISC) https://invisioncommunity.com/release-notes/4651-r102/ - Release Notes, Vendor Advisory
CPE cpe:2.3:a:invisioncommunity:invision_power_board:*:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

17 Aug 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-17 23:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-39250

Mitre link : CVE-2021-39250

CVE.ORG link : CVE-2021-39250


JSON object : View

Products Affected

invisioncommunity

  • invision_power_board
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')