SiteServer CMS 6.15.51 Multiple Vulnerabilities

high Web App Scanning Plugin ID 113880

Synopsis

SiteServer CMS 6.15.51 Multiple Vulnerabilities

Description

According to its self-reported version number, the instance of SiteServer CMS hosted on the remote web server is 6.15.51. It is, therefore, affected by :

- A Cross Site Scripting (XSS) flaw into the TbItemName parameters (CVE-2021-42656, CVE-2022-30349).

- A SQL injection vulnerability in the /api/pages/cms/libraryText/list endpoint (CVE-2021-42655).

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to SiteServer CMS version 7.1.3 or later.

See Also

https://github.com/siteserver/cms/issues/3237

https://github.com/siteserver/cms/issues/3238

Plugin Details

Severity: High

ID: 113880

Type: remote

Published: 4/26/2023

Updated: 5/3/2023

Scan Template: api, basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-42655

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2021-42655

Vulnerability Information

CPE: cpe:2.3:a:sscms:siteserver_cms:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/28/2022

Vulnerability Publication Date: 10/15/2021

Reference Information

CVE: CVE-2021-42655, CVE-2021-42656, CVE-2022-30349