Skip to main content

CVE-2022-43556: Cross-site Scripting (XSS) - Stored (CWE-79) in https://github.com/concretecms/concretecms

Medium
Published: Mon Dec 05 2022 (12/05/2022, 00:00:00 UTC)
Source: CVE
Vendor/Project: n/a
Product: https://github.com/concretecms/concretecms

Description

Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to XSS in the text input field since the result dashboard page output is not sanitized. The Concrete CMS security team has ranked this 4.2 with CVSS v3.1 vector AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N Thanks @_akbar_jafarli_ for reporting. Remediate by updating to Concrete CMS 8.5.10 and Concrete CMS 9.1.3.

AI-Powered Analysis

AILast updated: 06/24/2025, 03:41:59 UTC

Technical Analysis

CVE-2022-43556 is a stored Cross-Site Scripting (XSS) vulnerability affecting Concrete CMS, an open-source content management system formerly known as concrete5. The vulnerability exists in versions below 8.5.10 and between 9.0.0 and 9.1.2. It arises from improper sanitization of user input in a text input field that is subsequently rendered on the result dashboard page. Because the output is not properly sanitized, an attacker can inject malicious JavaScript code that is stored persistently and executed in the context of users who view the affected dashboard page. This can lead to the theft of session cookies, user impersonation, or execution of arbitrary actions within the CMS interface. The vulnerability requires no privileges (PR:N) but does require user interaction (UI:R), such as an authenticated user viewing the malicious content. The attack vector is network-based (AV:N), and the scope is changed (S:C), meaning the vulnerability can affect resources beyond the initially vulnerable component. The impact on confidentiality and integrity is low (C:L, I:L), with no impact on availability (A:N). The vulnerability was assigned a CVSS v3.1 score of 6.1 (medium severity). The issue was reported by @_akbar_jafarli_ and fixed in Concrete CMS versions 8.5.10 and 9.1.3. There are no known exploits in the wild as of the published date (December 2022).

Potential Impact

For European organizations using Concrete CMS, this vulnerability poses a moderate risk primarily to the confidentiality and integrity of user sessions and data within the CMS environment. Successful exploitation could allow attackers to hijack user sessions, potentially leading to unauthorized content modifications, defacement, or insertion of malicious content that could further compromise site visitors. While the vulnerability does not directly impact system availability, the reputational damage and potential data leakage could be significant, especially for organizations managing sensitive or regulated content. The requirement for user interaction and authentication limits the attack surface somewhat but does not eliminate risk, particularly in environments with many users or where users may be tricked into visiting malicious links. Given Concrete CMS’s use in various sectors including government, education, and small to medium enterprises across Europe, the vulnerability could be leveraged in targeted attacks or phishing campaigns. The scope change (S:C) indicates that the impact could extend beyond the immediate component, potentially affecting other parts of the web application or connected systems.

Mitigation Recommendations

1. Immediate upgrade to Concrete CMS version 8.5.10 or 9.1.3 or later is the primary and most effective mitigation step. 2. Implement strict Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts and reduce the impact of potential XSS payloads. 3. Conduct a thorough audit of all user-generated content fields within the CMS to ensure proper input validation and output encoding, especially on dashboard and administrative pages. 4. Employ web application firewalls (WAF) with rules tuned to detect and block common XSS attack patterns targeting Concrete CMS. 5. Educate CMS users and administrators about phishing and social engineering risks that could lead to exploitation of this vulnerability via malicious links or content. 6. Monitor logs and user activity for unusual behavior indicative of session hijacking or unauthorized content changes. 7. If immediate patching is not feasible, restrict access to the dashboard page to trusted IPs or via VPN to reduce exposure. 8. Regularly review and update CMS plugins and extensions to ensure they do not introduce additional XSS risks.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
hackerone
Date Reserved
2022-10-20T00:00:00.000Z
Cisa Enriched
true

Threat ID: 682d9840c4522896dcbf1381

Added to database: 5/21/2025, 9:09:20 AM

Last enriched: 6/24/2025, 3:41:59 AM

Last updated: 7/31/2025, 8:49:23 PM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats