Lucene search

K
openvasCopyright (C) 2009 Greenbone AGOPENVAS:1361412562310100048
HistoryMar 16, 2009 - 12:00 a.m.

Tiki Wiki CMS Groupware 'tiki-orphan_pages.php' Cross Site Scripting Vulnerability

2009-03-1600:00:00
Copyright (C) 2009 Greenbone AG
plugins.openvas.org
10

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.6%

Tiki Wiki CMS Groupware is prone to a cross-site scripting vulnerability.

# SPDX-FileCopyrightText: 2009 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:tiki:tikiwiki_cms/groupware";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.100048");
  script_version("2023-10-27T05:05:28+0000");
  script_tag(name:"last_modification", value:"2023-10-27 05:05:28 +0000 (Fri, 27 Oct 2023)");
  script_tag(name:"creation_date", value:"2009-03-16 12:53:50 +0100 (Mon, 16 Mar 2009)");
  script_tag(name:"cvss_base", value:"4.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:N/I:P/A:N");
  script_cve_id("CVE-2009-1204");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/34108");
  script_name("Tiki Wiki CMS Groupware 'tiki-orphan_pages.php' Cross Site Scripting Vulnerability");
  script_category(ACT_ATTACK);
  script_family("Web application abuses");
  script_copyright("Copyright (C) 2009 Greenbone AG");
  script_dependencies("secpod_tikiwiki_detect.nasl");
  script_require_ports("Services/www", 80);
  script_mandatory_keys("TikiWiki/installed");

  script_tag(name:"solution", value:"Upgrade to latest version");

  script_tag(name:"impact", value:"An attacker may leverage this issue to execute arbitrary script code
  in the browser of an unsuspecting user in the context of the affected site and to steal cookie-based
  authentication credentials.");

  script_tag(name:"affected", value:"Tiki Wiki CMS Groupware 2.2 through 3.0 beta1 are vulnerable.");

  script_tag(name:"summary", value:"Tiki Wiki CMS Groupware is prone to a cross-site scripting vulnerability.");

  script_tag(name:"solution_type", value:"VendorFix");
  script_tag(name:"qod_type", value:"remote_analysis");

  exit(0);
}

include("http_func.inc");
include("http_keepalive.inc");
include("host_details.inc");

if( ! port = get_app_port( cpe:CPE ) ) exit( 0 );
if( ! dir = get_app_location( cpe:CPE, port:port ) ) exit( 0 );
if( dir == "/" ) dir = "";

url = dir + '/tiki-orphan_pages.php/>"><script>alert(document.cookie);</script>';

if( http_vuln_check( port:port, url:url, pattern:"<script>alert\(document\.cookie\);</script>", check_header:TRUE ) ) {
  report = http_report_vuln_url( port:port, url:url );
  security_message( port:port, data:report );
  exit( 0 );
}

exit( 99 );

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.6%

Related for OPENVAS:1361412562310100048