ZMS<= 2.9 - XSS

2006-06-14 / 2006-06-15
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 2.6/10
Impact Subscore: 2.9/10
Exploitability Subscore: 4.9/10
Exploit range: Remote
Attack complexity: High
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

[MajorSecurity #12]ZMS<= 2.9 - XSS ------------------------------------------ Software: ZMS Version: <=2.9 Type: Cross site scripting Date: June, 10th 2006 Vendor: Hoffmann+Liebenberg GmbH, SNTL Publishing GmbH & CO KG Page: http://www.zms-publishing.com Credits: ---------------------------- Discovered by: David "Aesthetico" Vieira-Kurz http://www.majorsecurity.de Original Advisory: ---------------------------- http://www.majorsecurity.de/advisory/major_rls12.txt Affected Products: ---------------------------- ZMS 2.9 and prior Description: ---------------------------- ZMS is a ZOPE-based content management system for science, technology and medicine. Requirements: ---------------------------- register_globals = On Vulnerability: ---------------------------- Input passed to the searchform input fields is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in context of an affected site. Solution: ---------------------------- Edit the source code to ensure that input is properly sanitised. You should work with "htmlspecialchars()" or "strip_tags()" php-function to ensure that html tags are not going to be executed. Example: <?php echo htmlspecialchars("<script"); ?> Set "register_globals" to "Off". Exploitation: --------------------------- Goto the searchform input fields and type in following line as searchword: <script>alert("MajorSecurity")</script>


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top