Invision Power Services (IPS) Community Suite 4.1.19.2 and earlier has a composite of Stored XSS and Information Disclosure issues in the attachments feature found in User CP. This can be triggered by any Invision Power Board user and can be used to gain access to moderator/admin accounts. The primary cause is the ability to upload an SVG document with a crafted attribute such an onload; however, full path disclosure is required for exploitation.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:05

Updated: 2022-10-03T16:23:05

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-8899

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-05-11T17:29:00.253

Modified: 2020-06-03T14:55:02.463


Link: CVE-2017-8899

JSON object: View

cve-icon Redhat Information

No data.