Stored XSS and Information Disclosure Vulnerability in Invision Power Services (IPS) Community Suite 4.1.19.2 and Earlier

Stored XSS and Information Disclosure Vulnerability in Invision Power Services (IPS) Community Suite 4.1.19.2 and Earlier

CVE-2017-8899 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has a composite of Stored XSS and Information Disclosure issues in the attachments feature found in User CP. This can be triggered by any Invision Power Board user and can be used to gain access to moderator/admin accounts. The primary cause is the ability to upload an SVG document with a crafted attribute such an onload; however, full path disclosure is required for exploitation.

Learn more about our User Device Pen Test.