Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24710
HistorySep 12, 2010 - 12:00 a.m.

XSS in Horde Application Framework <=3.3.8, icon_browser.php

2010-09-1200:00:00
vulners.com
147

Hi,

Horde Application Framework v3.3.8 and lower are subject to a cross site
scripting (XSS) vulnerability.

The icon_browser.php script fails to properly sanitize user supplied
input to the 'subdir' URL parameter before printing it out as part of a
HTML formatted error message.

The following URL can be used as a proof of concept:

> [path_to_horde]/util/icon_browser.php?subdir=<body onload="alert('XSS')">&app=horde

Prior authentication is not required for exploitation.

This vulnerability was reported to the Horde Project on 19.05.2010 and
fixed by Michael M. Slusarz in the frameworks' GIT repository within a week:
> http://git.horde.org/diff.php/horde/util/icon_browser.php?rt=horde-git&amp;r1=a978a35c3e95e784253508fd4333d2fbb64830b6&amp;r2=9342addbd2b95f184f230773daa4faf5ef6d65e9

Hoping to see an upcoming fixed release (which did not take place)
I have delayed publication - admittedly too much.

Credits for this discovery:

Moritz Naumann
Naumann IT Security Consulting, Berlin, Germany
http://moritz-naumann.com

Moritz