Bugtraq mailing list archives

Cross-Site Scripting (XSS) in Geeklog


From: advisory () htbridge com
Date: Wed, 27 Feb 2013 12:04:18 +0100 (CET)

Advisory ID: HTB23143
Product: Geeklog 
Vendor: http://www.geeklog.net
Vulnerable Version(s): 1.8.2 and probably prior
Tested Version: 1.8.2
Vendor Notification: February 6, 2013 
Vendor Patch: February 20, 2013 
Public Disclosure: February 27, 2013 
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2013-1470
Risk Level: Medium 
CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered vulnerability in Geeklog that can be exploited to perform Cross-Site 
Scripting (XSS) attacks.


1) Cross-Site Scripting (XSS) in Geeklog: CVE-2013-1470

The vulnerability exists due to insufficient filtration of user-supplied data in "calendar_type" HTTP POST parameter 
passed to "/calendar/index.php" script. A remote attacker can trick a logged-in user to open a specially crafted link 
and execute arbitrary HTML and script code in his browser in context of the vulnerable website.

The exploitation example below uses the "alert()" JavaScript function to display user's cookies: 


<form action="http://[host]/submit.php?type=calendar"; method="post">
<input type="hidden" name="mode" value="Submit">        
<input type="hidden" name="calendar_type" value='"><script>alert(document.cookie);</script>'>
<input type="submit" id="btn">
</form>


-----------------------------------------------------------------------------------------------

Solution:

Upgrade to Geeklog 1.8.2sr1

More Information:
http://www.geeklog.net/article.php/geeklog-1.8.2sr1

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23143 - https://www.htbridge.com/advisory/HTB23143 - Cross-Site Scripting (XSS) in 
Geeklog.
[2] Geeklog - http://www.geeklog.net/ - Geeklog is an open source application for managing dynamic web content. It is 
written in PHP and supports MySQL, PostgreSQL, or MS SQL as the database backend.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public 
use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE 
is a formal list of software weakness types. 

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details 
of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the 
Advisory is available on web page [1] in the References.


Current thread: