e107 2.0 alpha2 Cross Site Scripting

2014.07.17
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

Advisory ID: HTB23220 Product: e107 Vendor: e107 Vulnerable Version(s): 2.0 alpha2 and probably prior Tested Version: 2.0 alpha2 Advisory Publication: June 18, 2014 [without technical details] Vendor Notification: June 18, 2014 Vendor Patch: June 27, 2014 Public Disclosure: July 16, 2014 Vulnerability Type: Cross-Site Scripting [CWE-79] CVE Reference: CVE-2014-4734 Risk Level: Low CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N) Solution Status: Fixed by Vendor Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) ----------------------------------------------------------------------------------------------- Advisory Details: High-Tech Bridge Security Research Lab discovered vulnerability in e107, which can be exploited to perform Cross-Site Scripting (XSS) attacks. 1) Reflected Cross-Site Scripting (XSS) in e107: CVE-2014-4734 The vulnerability exists due to insufficient sanitization of "type" HTTP GET parameter passed to "/e107_admin/db.php" script. A remote attacker can trick a logged-in administrator to follow a specially crafted link and execute arbitrary HTML and scripting code in administrator’s browser. Using advanced XSS techniques a remote attacker can gain complete access over administrator’s session and perform arbitrary actions as web application administrator. The following exploitation example displays JS pop-up with "immuniweb" word when the administrator hits the "submit" button: http://[host]/e107_admin/db.php?mode=pref_editor&type=123%27%20onsubmit=%22alert%28%27immuniweb%27%29%3b%22%20a=%27 ----------------------------------------------------------------------------------------------- Solution: Update e107_admin/db.php file from GitHub. More Information: https://github.com/e107inc/e107/commit/f80e417bb3e7ab5c1a89ea9ddd2cd060f54464e1 https://github.com/e107inc/e107/commit/e3088a877f94ac465555173e28b2f7f4a4f6d5e8 ----------------------------------------------------------------------------------------------- References: [1] High-Tech Bridge Advisory HTB23220 - https://www.htbridge.com/advisory/HTB23220 - Reflected Cross-Site Scripting (XSS) in e107. [2] e107 - http://e107.org - Powerful Website Content Management System. [3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures. [4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types. [5] ImmuniWeb® SaaS - https://www.htbridge.com/immuniweb/ - hybrid of manual web application penetration test and cutting-edge vulnerability scanner available online via a Software-as-a-Service (SaaS) model. ----------------------------------------------------------------------------------------------- Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top