XSS in Pivotx

2011.02.05
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

Vulnerability ID: HTB22788 Reference: http://www.htbridge.ch/advisory/xss_in_pivotx.html Product: Pivotx Vendor: Pivotx Team ( http://pivotx.net/ ) Vulnerable Version: 2.2.0 Vendor Notification: 11 January 2011 Vulnerability Type: XSS (Cross Site Scripting) Status: Awaiting Vendor Solution Risk level: Medium Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/) Vulnerability Details: User can execute arbitrary JavaScript code within the vulnerable application. The vulnerability exists due to failure in the "/includes/blogroll.php" script to properly sanitize user-supplied input in "color" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data. The following PoC is available: http://[host]/includes/blogroll.php?id=1&color=123;}</style><script>aler t("XSS");</script>|

References:

http://blog.pivotx.net/archive/2011/01/11/pivotx-222-released
http://xforce.iss.net/xforce/xfdb/64975
http://www.securityfocus.com/bid/45996
http://www.securityfocus.com/archive/1/archive/1/515964/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/515958/100/0/threaded
http://www.osvdb.org/70674
http://www.osvdb.org/200070673
http://www.htbridge.ch/advisory/xss_in_pivotx_1.html
http://www.htbridge.ch/advisory/xss_in_pivotx.html
http://secunia.com/advisories/43040


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top