Sitecore XML Cross Site Scripting

2014.01.30
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

Hey All, Sitecores special way of displaying XML Controls directly allows for a Cross Site Scripting Attack more can be achieved with these XML Controls and will be documented in another vulnerability report http://target/?xmlcontrol=body%20onload=alert(123) http://target/?xmlcontrol=iframe%20src=https://www.google.com/images/srpr/logo11w.png More information can be found at http://www.securatary.com/vulnerabilities - Also listed is a useful text file for use with Burp when auditing SiteCore.


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top