CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.1 | $0-$5k | 0.00 |
A vulnerability, which was classified as problematic, has been found in Exponent CMS up to 2.3.6 (Content Management System). This issue affects some unknown processing of the component Upload. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:
Exponent CMS before 2.3.7 does not properly restrict the types of files that can be uploaded, which allows remote attackers to conduct cross-site scripting (XSS) attacks and possibly have other unspecified impact as demonstrated by uploading a file with an .html extension, then accessing it via the elFinder functionality.
The bug was discovered 04/21/2016. The weakness was published 01/18/2017 (Website). The advisory is shared at exponentcms.lighthouseapp.com. The identification of this vulnerability is CVE-2015-8684 since 12/26/2015. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.
The vulnerability was handled as a non-public zero-day exploit for at least 272 days. During that time the estimated underground price was around $0-$5k.
Upgrading to version 2.3.7 eliminates this vulnerability.
Similar entry is available at 95464.
Product
Type
Vendor
Name
License
- open-source
CPE 2.3
CPE 2.2
CVSSv3
VulDB Meta Base Score: 5.2VulDB Meta Temp Score: 5.1
VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 6.1
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: CMS 2.3.7
Timeline
12/26/2015 🔍04/21/2016 🔍
01/18/2017 🔍
01/18/2017 🔍
01/19/2017 🔍
11/01/2022 🔍
Sources
Advisory: 136762Status: Not defined
Confirmation: 🔍
CVE: CVE-2015-8684 (🔍)
OSVDB: - CVE-2015-8684 - Exponent CMS - Cross-Site Scripting Issue
See also: 🔍
Entry
Created: 01/19/2017 09:38 AMUpdated: 11/01/2022 10:01 AM
Changes: 01/19/2017 09:38 AM (59), 07/24/2020 12:45 PM (4), 11/01/2022 10:01 AM (3)
Complete: 🔍
No comments yet. Languages: en.
Please log in to comment.