Lucene search

K
packetstormRenziPACKETSTORM:148142
HistoryJun 12, 2018 - 12:00 a.m.

OEcms 3.1 Cross Site Scripting

2018-06-1200:00:00
Renzi
packetstormsecurity.com
29

0.003 Low

EPSS

Percentile

70.6%

`Title:  
=======  
OEcms v3.1 - Reflected Cross-Site Scripting   
  
Introduction:  
==============  
A content management system (CMS) is a computer application that supports the creation and modification of digital content.   
It is often used to support multiple users working in a collaborative environment.  
CMS features vary widely. Most CMSs include Web-based publishing, format management, history editing and version control, indexing, search, and retrieval.   
By their nature, content management systems support the separation of content and presentation.  
  
Vulnerability Disclosure:  
==========================  
2018-06-10: Public Disclosure  
  
CVE - ID:  
==========  
CVE-2018-12095  
  
Affected Product(s):  
=====================  
OEcms v3.1  
  
Exploitation Technique:  
========================  
Remote  
  
Severity Level:  
================  
High  
  
Technical Details & Description:  
=================================  
A Reflected Cross-Site Scripting web vulnerability has been discovered in the "OEcms v3.1" web-application.  
The vulnerability is located in the 'mod' parameter of the`info.php` action GET method request.  
  
Request Method(s):  
  
[+] GET  
  
Vulnerable Function(s):  
  
[+] info.php  
  
Vulnerable Parameter(s):  
  
[+] mod  
  
Proof of Concept (PoC):  
========================  
Cross-Site Scripting, also known as XSS, is one of the most common attacks carried out in web applications.   
The concept of XSS is to manipulate the client-side scripts of a web application to perform actions planned by a malicious user.  
Reflected Cross-Site Scripting occurs when data sent by the attacker to the application is displayed on the page without the need to be stored somewhere.  
  
[+] http://www.fullviewgarden.com/cms/info.php?mod=list"</|\><plaintext/onmouseover=prompt(/XSS/)>  
  
Solution   
=========  
For a prevention of Cross Site Scripting, some measures should be considered:  
Never enter untrusted data except in locations defined for this purpose.   
The principle of this rule is to deny everything and mostly do not JavaScript code from an unknown source and then run it.  
Validate the escape characters before inserting them inside the HTML element. Failure to validate inputs may allow malicious code to be injected into the application.  
Validate URL parameters and check information that sends our HTTP requests, hex escapes us in URLs such as% 25, aawhere 25 is the ASCII code of the character "%".  
Avoid HTML injection attacks by resorting to libraries that parse the inserted HTML such as: HtmlSanitizer, OWASP Java HTML Sanitizer.  
Another recommendation to mitigate such security flaws in a web application is an application of a Web Application Firewall (WAF) such as ModSecurity, Ironbee and others.  
  
Credits  
========  
Felipe "Renzi" Gabriel  
  
Contact  
========  
[email protected]  
  
References  
==========  
http://projects.webappsec.org/Cross-Site-Scripting  
http://cwe.mitre.org/data/definitions/79.html  
https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)  
https://en.wikipedia.org/wiki/Content_management_system  
https://cxsecurity.com/issue/WLB-2018060092  
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12095  
`

0.003 Low

EPSS

Percentile

70.6%