6.8
CVSSv2

CVE-2017-8899

Published: 11/05/2017 Updated: 03/06/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Invision Power Services (IPS) Community Suite 4.1.19.2 and previous versions has a composite of Stored XSS and Information Disclosure issues in the attachments feature found in User CP. This can be triggered by any Invision Power Board user and can be used to gain access to moderator/admin accounts. The primary cause is the ability to upload an SVG document with a crafted attribute such an onload; however, full path disclosure is required for exploitation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

invisioncommunity invision power board