lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 6 Jun 2011 15:03:56 +1000
From: Patrick Webster <patrick@...security.com.au>
To: bugtraq@...urityfocus.com
Subject: Squiz Matrix - Cross-Site Scripting Vulnerability

Squiz Matrix - Cross-Site Scripting Vulnerability
http://www.osisecurity.com.au/advisories/squiz-matrix-cross-site-scripting

Release Date:
06-Jun-2011

Software:
Squiz - Matrix
http://www.squiz.net/

"Squiz Matrix delivers highly flexible and robust business integration
engine and application development tools. It is an evolution, and the
latest release, of the very successful MySource Matrix content
management system."

Versions tested / affected:
Squiz Matrix 4.0.6 / 4.2.2 and prior.

Vulnerability discovered:

Cross-site Scripting

Vulnerability impact:

Low - Remote content may contain JavaScript which is client executed.
May be used to steal authentication information etc.

Vulnerability information:

The remote page may contain JavaScript for XSS purposes, e.g. cookies.
The parameter is correctly filtered by using htmlentities, however the
filtered input is echoed within a <script> statement allowing for
javascript injection providing the logic is complete.

Example:

http://[target]/__lib/html_form/colour_picker.php?colour=';%20alert(document.cookie);%20var%20x='&pickerid=000000

Patched scripts include insert_dfn.php, insert_link.php,
spell_checker_popup.php, colour_picker.php and tag_suggestion.php.

Recommendation:

Upgrade to version 4.0.7 or 4.2.3.

Workaround:

N/A.

Credit:
This vulnerability was discovered by Patrick Webster.

Disclosure timeline:
01-Jun-2011 - Discovered during audit.
02-Jun-2011 - Notified vendor. Vendor response.
03-Jun-2011 - Vendor patched in CVS repository.
06-Jun-2011 - Vendor announces release of v4.0.7 & 4.2.3.
06-Jun-2011 - Disclosure.

We'd like to thank Squiz for their exceptional response time in
responding to, and addressing, these issues.

About OSI Security:

OSI Security is an independent network and computer security auditing
and consulting company based in Sydney, Australia. We provide internal
and external penetration testing, vulnerability auditing and wireless
site audits, vendor product assessments, secure network design,
forensics and risk mitigation services.

We can be found at http://www.osisecurity.com.au/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ