lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Thu, 1 Dec 2011 19:48:27 +0200
From: Henri Salo <henri@...v.fi>
To: bugtraq@...urityfocus.com
Cc: sschurtz@...nline.de
Subject: Re: Serendipity freetag plugin 'serendipity[tagview]' Cross-Site
 Scripting vulnerability

On Sun, Sep 25, 2011 at 05:55:44PM +0000, sschurtz@...nline.de wrote:
> Advisory:              Serendipity freetag plugin 'serendipity[tagview]' Cross-Site Scripting vulnerability
> Advisory ID:           SSCHADV2011-016
> Author:                Stefan Schurtz
> Affected Software:     Successfully tested on Serendipity 1.5.5
> Vendor URL:            http://www.s9y.org
> Vendor Status:         fixed
> CVE-ID:                -
> 
> ==========================
> Vulnerability Description:
> ==========================
> 
> The freetag plugin parameter "serendipity[tagview]" in Serendipity backend is prone to a Cross-Site Scripting vulnerability
> 
> ==================
> Technical Details:
> ==================
> 
> http://<target>/serendipity/serendipity_admin?serendipity[adminModule]=event_display&serendipity[adminAction]=managetags&serendipity[tagview]=<script>alert(document.cookie)</script>
> 
> =========
> Solution:
> =========
> 
> Update to the latest version
> 
> ====================
> Disclosure Timeline:
> ====================
> 
> 22-Sep-2011 - informed developers
> 23-Sep-2011 - fixed in the latest version
> 25-Sep-2011 - release date of this security advisory
> 25-Sep-2011 - post on BugTraq
> 
> ========
> Credits:
> ========
> 
> Vulnerability found and advisory written by Stefan Schurtz.
> 
> ===========
> References:
> ===========
> 
> http://www.s9y.org
> http://www.rul3z.de/advisories/SSCHADV2011-016.txt

CVE-2011-4366

- Henri Salo

Powered by blists - more mailing lists