X2Engine 4.2 Cross Site Scripting

2015.09.26
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


Ogólna skala CVSS: 4.3/10
Znaczenie: 2.9/10
Łatwość wykorzystania: 8.6/10
Wymagany dostęp: Zdalny
Złożoność ataku: Średnia
Autoryzacja: Nie wymagana
Wpływ na poufność: Brak
Wpływ na integralność: Częściowy
Wpływ na dostępność: Brak

Vulnerability title: Reflective XSS In X2Engine Inc. X2Engine CVE: CVE-2015-5076 Vendor: X2Engine Inc. Product: X2Engine Affected version: 4.2 Fixed version: 5.2 Reported by: Simone Quatrini Details: It was discovered that the web application was vulnerable to reflective Cross-Site Scripting where user supplied data is used to generate the subsequent response. This is a normal feature of many applications, however, in this instance the application failed to restrict the type of data that was accepted and also failed to sanitise it, meaning that it could not be safely rendered by the browser. A number of locations were identified as beuing vulnerable, including: x2engine/protected/views/admin/formEditor.php:144:<a style="float:right;position:relative;top:10px;" href="deleteVersion?version=<?php echo isset($_GET['version'])?$_GET['version']:'';?>" class="x2-button">Delete Selected Version</a> x2engine/protected/views/admin/rollbackImport.php:99: <?php echo Yii::t('admin','Import ID: '); ?><strong><?php echo $_GET['importId'];?></strong> x2engine/protected/views/site/listener.php:69: if(!empty($_GET['bc'])) echo $_GET['bc']; x2engine/protected/views/site/listener.php:83: <?php if (!empty($_GET['fg'])) echo 'color: '. $_GET['fg'] .";\n"; unset($_GET['fg']); ?> x2engine/protected/views/site/listener.php:84: <?php if (!empty($_GET['bgc'])) echo 'background-color: '. $_GET['bgc'] .";\n"; unset($_GET['bgc']); ?> x2engine/protected/views/site/listener.php:87: echo 'font-family:'. FontPickerInput::getFontCss($_GET['font']) .";\n"; x2engine/protected/components/views/webForm.php:292: value="<?php echo isset($_POST['Services'][$field['fieldName']]) ? x2engine/protected/components/TranslationManager.php:383:<input type="hidden" name="file" value="<?php echo $_GET['file']; ?>"> x2engine/protected/tests/webscripts/x2WebTrackingTestPages/customWebLeadCaptureScriptTest.php:61:<div id="success">success<?php echo $_POST['x2_key']; ?></div> x2engine/protected/modules/contacts/controllers/ContactsController.php:577:echo $_POST['id']; x2engine/protected/modules/contacts/controllers/ContactsController.php:581: echo $_POST['id']; An attacker could create a malicious link with the following URL: http://localhost/x2engine/index.php/profile/getEvents?lastEventId=<img src=aonerror=alert('xss')>&lastTimestamp=1408631575&profileId=3&myProfileId=3 Further details at: https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2015-5076/ Copyright: Copyright (c) Portcullis Computer Security Limited 2015, All rights reserved worldwide. Permission is hereby granted for the electronic redistribution of this information. It is not to be edited or altered in any way without the express written consent of Portcullis Computer Security Limited. Disclaimer: The information herein contained may change without notice. Use of this information constitutes acceptance for use in an AS IS condition. There are NO warranties, implied or otherwise, with regard to this information or its use. Any use of this information is at the user's risk. In no event shall the author/distributor (Portcullis Computer Security Limited) be held liable for any damages whatsoever arising out of or in connection with the use or spread of this information. ############################################################### This email originates from the systems of Portcullis Computer Security Limited, a Private limited company, registered in England in accordance with the Companies Act under number 02763799. The registered office address of Portcullis Computer Security Limited is: Portcullis House, 2 Century Court, Tolpits Lane, Watford, United Kingdom, WD18 9RS. The information in this email is confidential and may be legally privileged. It is intended solely for the addressee. Any opinions expressed are those of the individual and do not represent the opinion of the organisation. Access to this email by persons other than the intended recipient is strictly prohibited. If you are not the intended recipient, any disclosure, copying, distribution or other action taken or omitted to be taken in reliance on it, is prohibited and may be unlawful. When addressed to our clients any opinions or advice contained in this email is subject to the terms and conditions expressed in the applicable Portcullis Computer Security Limited terms of business. ############################################################### ##################################################################################### This e-mail message has been scanned for Viruses and Content and cleared by MailMarshal. #####################################################################################


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top