Vulnerability Name:

CVE-2020-35124

Assigned:2020-12-11
Published:2021-01-28
Updated:2021-02-05
Summary:A cross-site scripting (XSS) vulnerability in the assets component of Mautic before 3.2.4 allows remote attackers to inject executable JavaScript through the Referer header of asset downloads.
CVSS v3 Severity:9.6 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
9.6 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-79
Vulnerability Name:

CVE-2020-35124 (CCN-195772)

Assigned:2020-12-11
Published:2021-01-14
Updated:2021-02-05
Summary:A cross-site scripting (XSS) vulnerability in the assets component of Mautic before 3.2.4 allows remote attackers to inject executable JavaScript through the Referer header of asset downloads.
CVSS v3 Severity:9.6 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)
8.3 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2020-35124

Source: XF
Type: UNKNOWN
mautic-cve202035124-xss(195772)

Source: MISC
Type: Vendor Advisory
https://forum.mautic.org/c/announcements/16

Source: CCN
Type: Mautic GIT Repository
XSS vulnerability leveraged through referrers could allow un-authorized admin access

Source: MISC
Type: Third Party Advisory
https://github.com/mautic/mautic/security/advisories/GHSA-39wj-j3jc-858m

Source: MISC
Type: Third Party Advisory
https://www.horizon3.ai/disclosures/mautic-unauth-xss-to-rce

Source: CCN
Type: Mautic Web site
Mautic

Source: MISC
Type: Release Notes, Third Party Advisory
https://www.mautic.org/blog/community/security-release-all-versions-mautic-prior-2-16-5-and-3-2-4

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2020-35124

Vulnerable Configuration:Configuration 1:
  • cpe:/a:acquia:mautic:*:*:*:*:*:*:*:* (Version < 3.2.4)

  • Configuration CCN 1:
  • cpe:/a:acquia:mautic:1.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:1.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:mautic:mautic:2.11.0:-:*:*:*:*:*:*
  • OR cpe:/a:mautic:mautic:2.11.0:-:*:*:*:*:*:*
  • OR cpe:/a:mautic:mautic:2.12.2:-:*:*:*:*:*:*
  • OR cpe:/a:acquia:mautic:2.13.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    acquia mautic *
    acquia mautic 1.3.0
    acquia mautic 1.4.1
    acquia mautic 2.6.1
    acquia mautic 2.1.0
    mautic mautic 2.11.0
    mautic mautic 2.11.0
    mautic mautic 2.12.2
    acquia mautic 2.13.1