lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Wed,  7 May 2014 14:13:02 +0200 (CEST)
From: High-Tech Bridge Security Research <advisory@...ridge.com>
To: bugtraq@...urityfocus.com
Subject: Cross-Site Scripting (XSS) in Offiria

Advisory ID: HTB23210
Product: Offiria
Vendor: Slashes &amp; Dots Sdn Bhd.
Vulnerable Version(s): 2.1.0 and probably prior
Tested Version: 2.1.0
Advisory Publication:  April 2, 2014  [without technical details]
Vendor Notification: April 2, 2014 
Public Disclosure: May 7, 2014 
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2014-2689
Risk Level: Medium 
CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status: Solution Available
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered vulnerability in Offiria, which can be exploited to perform Cross-Site Scripting (XSS) attacks against users of vulnerable application.


1) Reflected Cross-Site Scripting (XSS) in Offiria: CVE-2014-2689


The vulnerability exists due to insufficient sanitisation of user-supplied data in URI after "/installer/index.php" script that is not removed from the system by default. A remote attacker can trick a logged-in user to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.


The following exploitation example displays "immuniweb" word:

http://[host]/installer/index.php/%22onmouseover%3d%22alert%28%27immuniweb%27%29;%22%3d%22%3E


-----------------------------------------------------------------------------------------------

Solution:

Currently we are not aware of any official solution for this vulnerability. The vendor did not respond to:
- 6 notifications by email
- 1 notification via twitter
- 1 notification via GitHub

As a temporary solution it is recommended to remove the vulnerable script or restrict access to it via .htaccess file or WAF. 

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23210 - https://www.htbridge.com/advisory/HTB23210 - Cross-Site Scripting (XSS) in Offiria.
[2] Offiria - https://offiria.com - Offiria is a private, secure Enterprise Social Network for your organization.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[4] ImmuniWeb® - https://portal.htbridge.com/ - is High-Tech Bridge's proprietary web application security assessment solution with SaaS delivery model that combines manual and automated vulnerability testing.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ