Vulnerability Name:

CVE-2017-1000488 (CCN-137170)

Assigned:2018-01-03
Published:2018-01-03
Updated:2021-01-25
Summary:Mautic version 2.1.0 - 2.11.0 is vulnerable to an inline JS XSS attack when using Mautic forms on a Mautic landing page using GET parameters to pre-populate the form.
CVSS v3 Severity:6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2017-1000488

Source: XF
Type: UNKNOWN
mautic-cve20171000488-xss(137170)

Source: CCN
Type: mautic GIT Repository
2.12.0

Source: MISC
Type: Exploit, Release Notes, Third Party Advisory
https://github.com/mautic/mautic/releases/tag/2.12.0

Vulnerable Configuration:Configuration 1:
  • cpe:/a:acquia:mautic:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.2.0:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.5.0:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.7.0:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.7.1:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.8.0:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.8.1:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.8.2:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.9.0:beta:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.10.0:beta:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.10.1:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.11.0:beta:*:*:*:*:*:*
  • OR cpe:/a:mautic:mautic:2.9.0:-:*:*:*:*:*:*
  • OR cpe:/a:mautic:mautic:2.9.2:-:*:*:*:*:*:*
  • OR cpe:/a:mautic:mautic:2.10.0:-:*:*:*:*:*:*
  • OR cpe:/a:mautic:mautic:2.11.0:-:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:acquia:mautic:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:mautic:mautic:2.11.0:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    acquia mautic 2.1.0
    acquia mautic 2.1.1
    acquia mautic 2.2.0
    acquia mautic 2.2.1
    acquia mautic 2.3.0
    acquia mautic 2.4.0
    acquia mautic 2.5.0
    acquia mautic 2.5.1
    acquia mautic 2.6.0
    acquia mautic 2.6.1
    acquia mautic 2.7.0
    acquia mautic 2.7.1
    acquia mautic 2.8.0
    acquia mautic 2.8.1
    acquia mautic 2.8.2
    acquia mautic 2.9.0 beta
    acquia mautic 2.9.1
    acquia mautic 2.10.0 beta
    acquia mautic 2.10.1
    acquia mautic 2.11.0 beta
    mautic mautic 2.9.0
    mautic mautic 2.9.2
    mautic mautic 2.10.0
    mautic mautic 2.11.0
    mautic mautic 2.1.0
    mautic mautic 2.11.0