what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

IP.Board 3.4.x / 3.3.x Cross Site Scripting

IP.Board 3.4.x / 3.3.x Cross Site Scripting
Posted Jul 2, 2014
Authored by Christian Schneider | Site christian-schneider.net

Invision Power IP.Board versions prior to 3.4.6 suffer from a reflective cross site scripting vulnerability.

tags | advisory, xss
advisories | CVE-2014-3149
SHA-256 | 8fcf37595878178616cd9bd4907703439ef3d34270217804ec67994facffd96b

IP.Board 3.4.x / 3.3.x Cross Site Scripting

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1



CVE-2014-3149
===================
"Reflected Cross-Site Scripting (XSS)" (CWE-79) vulnerability in "Invision Power IP.Board" product


Vendor
===================
Invision Power Services Inc.


Product
===================
IP.Board
"IP.Board is the leading solution for creating an engaging discussion forum on the web.
Trusted by thousands of forums, large and small." - source: https://www.invisionpower.com/apps/board/


Affected versions
===================
This vulnerability affects versions of IP.Board prior 3.4.6 as well as versions 3.3.x


Patch
===================
The vendor has released patches for versions 3.4.x and 3.3.x at
http://community.invisionpower.com/topic/399747-ipboard-33x-34x-security-update/


Reported by
===================
This issue was reported to the vendor by Christian Schneider (@cschneider4711)
following a responsible disclosure process.


Severity
===================
Low


Exploitability
===================
Clickjacking or social engineering required


Description
===================
Using a specially crafted request to access the web forum software IP.Board it
is possible to execute Reflected Cross-Site Scripting (XSS) attacks. Due to a
token-based CSRF protection the actual exploitation is somewhat limited, since
attackers have to trick victims (using Clickjacking or social engineering)
into submitting an attacker supplied content.


Proof of concept
===================
Due to the responsible disclosure process chosen and to not harm unpatched systems,
no concrete exploit code will be presented in this advisory.


References
===================
http://community.invisionpower.com/topic/399747-ipboard-33x-34x-security-update/
http://www.christian-schneider.net/advisories/CVE-2014-3149.txt


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Darwin)

iEYEARECAAYFAlOzCDAACgkQXYAsOfddvFNgVwCggTYy8+9mVPUlXYu4ugzMqsLI
z+gAn1RfHeDRt2OfaQuEendLdcvsumtF
=grTH
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close