Bugtraq mailing list archives

Re: XSS in Tiki Wiki CMS Groupware


From: Henri Salo <henri () nerv fi>
Date: Tue, 22 Nov 2011 11:33:38 +0200

On Wed, Jul 20, 2011 at 02:40:25PM +0200, advisory () htbridge ch wrote:
Vulnerability ID: HTB23027
Reference: http://www.htbridge.ch/advisory/xss_in_tiki_wiki_cms_groupware.html
Product: Tiki Wiki CMS Groupware
Vendor: info.tiki.org ( http://info.tiki.org ) 
Vulnerable Version: 7.0 and probably prior
Tested on: 7.0
Vendor Notification: 29 June 2011 
Vulnerability Type: XSS (Cross Site Scripting)
Status: Fixed by Vendor
Risk level: Medium 
Credit: High-Tech Bridge SA Security Research Lab ( http://www.htbridge.ch/advisory/ ) 

Vulnerability Details:
High-Tech Bridge SA Security Research Lab has discovered vulnerability in Tiki Wiki CMS Groupware, which can be 
exploited to perform cross-site scripting attacks.

Input passed via the GET "ajax" parameter to snarf_ajax.php is not properly sanitised before being returned to the 
user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected 
website.

The following PoC code is available:

http://[host]/snarf_ajax.php?url=1&ajax=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

This vulnerability work only against users in "Admins" group.
Solution: Upgrade to the most recent version

Please use CVE-2011-4336 for this issue. Reference: http://seclists.org/oss-sec/2011/q4/374

- Henri Salo


Current thread: