lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 23 Jan 2013 11:23:25 +0100 (CET)
From: advisory@...ridge.com
To: bugtraq@...urityfocus.com
Subject: Cross-Site Scripting (XSS) vulnerability in gpEasy

Advisory ID: HTB23137
Product: gpEasy
Vendor: gpeasy
Vulnerable Version(s): 3.5.2 and probably prior
Tested Version: 3.5.2
Vendor Notification: January 2, 2013 
Vendor Patch: January 2, 2013 
Public Disclosure: January 23, 2013 
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2013-0807
Risk Level: Low 
CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered vulnerability in gpEasy, which can be exploited to perform Cross-Site Scripting (XSS) attacks.


1) Cross-Site Scripting (XSS) in gpEasy: CVE-2013-0807

The vulnerability exists due to insufficient sanitisation of user-supplied data in "section" HTTP GET parameter passed to "index.php" script. A remote attacker can trick logged-in administrator to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

The exploitation example below uses the "alert()" JavaScript function to display administrator's cookies: 

http://[host]/?cmd=new_section&section=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

-----------------------------------------------------------------------------------------------

Solution:

Upgrade "include/tool/editing_page.php" script to the latest version from GitHub.

More Information:
https://github.com/oyejorge/gpEasy-CMS/commit/40f1b4a5749a621cd27c5ca39900dbcf8701969d

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23137 - https://www.htbridge.com/advisory/HTB23137 - Cross-Site Scripting (XSS) vulnerability in gpEasy.
[2] gpEasy - http://gpeasy.com - gpEasy is a complete and easy to use Content Management System written in PHP.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types. 

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.

Powered by blists - more mailing lists