Vulnerability Name:

CVE-2018-11198 (CCN-168163)

Assigned:2018-05-16
Published:2018-05-16
Updated:2021-01-25
Summary:An issue was discovered in Mautic 2.13.1. There is Stored XSS via the authorUrl field in config.json.
CVSS v3 Severity:6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-11198

Source: XF
Type: UNKNOWN
mautic-cve201811198-xss(168163)

Source: MISC
Type: Release Notes, Third Party Advisory
https://github.com/mautic/mautic/releases

Source: CCN
Type: Mautic GIT Repository
Mautic

Source: CONFIRM
Type: Release Notes, Third Party Advisory
https://github.com/mautic/mautic/releases/tag/2.14.0

Vulnerable Configuration:Configuration 1:
  • cpe:/a:acquia:mautic:2.13.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:acquia:mautic:2.13.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    acquia mautic 2.13.1
    mautic mautic 2.13.1