Limny 3.0.1 Cross Site Scripting

2012-01-05 / 2012-10-10
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

Limny 3.0.1 (login.php) Remote URI Based Cross-Site Scripting Vulnerability Vendor: Hamidreza Samak Product web page: http://www.limny.org Affected version: 3.0.1 Summary: Limny is a free and open-source content management framework with a focus on ease to use and develop. It can be used as a stable and powerful core for heavy and light web applications by having main features of web applications such as user management, multilingual system and multiple theme support. Also its rich graphic library helps designers to create colorable themes instead of designing multiple themes. Desc: Limny suffers from a XSS issue in '/admin/login.php' that uses the 'PHP_SELF' variable. The vulnerability is present because there isn't any filtering to the mentioned variable in the affected script. Attackers can exploit this weakness to execute arbitrary HTML and script code in a user's browser session. ======================================================================= /admin/login.php: ----------------------------------- 100: <form name="limny_login" action="<?php print $_SERVER['PHP_SELF']; ?>" method="post"> ======================================================================= Tested on: Microsoft Windows XP Professional SP3 (EN) Apache 2.2.21 MySQL 5.5.16 PHP 5.3.8 Vulnerability discovered by Gjoko 'LiquidWorm' Krstic @zeroscience Advisory ID: ZSL-2012-5066 Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5066.php 04.01.2012 --- PoC: http://localhost/admin/login.php/"/><script>alert('zsl')</script>

References:

http://www.limny.org/
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5066.php


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top