Kentico CMS 10.x < 10.0.50 / 11.x < 11.0.3 Multiple Vulnerabilities

high Nessus Plugin ID 141210

Synopsis

A web content management system on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version number, the version of Kentico CMS on the remote host is 10.x prior to 10.0.50 or 11.x prior to 11.0.3. It is, therefore, affected by multiple vulnerabilities :

- A cross-site scripting (XSS) vulnerability exists due to improper validation of user-supplied input before returning it to users. An authenticated, remote attacker can exploit this, by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session. (CVE-2018-6842)

- A SQL injection (SQLi) vulnerability exists in the administrative interface due to improper validation of user-supplied input. An unauthenticated, remote attacker can exploit this to inject or manipulate SQL queries in the back-end database, resulting in the disclosure or manipulation of arbitrary data.
(CVE-2018-6843)

Note that Nessus has not attempted to exploit these issues but has instead relied only on the application's self-reported version number.

Solution

Apply the hotfix applicable to your current version or upgrade to the latest available stable version.

See Also

https://gist.github.com/zamous/c0afd7e21f3111de873c7bef6dcd9dd7

https://devnet.kentico.com/download/hotfixes

Plugin Details

Severity: High

ID: 141210

File Name: kentico_11_0_3.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 10/7/2020

Updated: 10/9/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2018-6843

CVSS v3

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:kentico:kentico_cms

Required KB Items: installed_sw/Kentico CMS

Exploit Ease: No known exploits are available

Patch Publication Date: 1/12/2018

Vulnerability Publication Date: 3/18/2018

Reference Information

CVE: CVE-2018-6842, CVE-2018-6843