Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:29326
HistoryMay 06, 2013 - 12:00 a.m.

Multiple Cross-Site Scripting (XSS) vulnerabilities in GetSimple CMS

2013-05-0600:00:00
vulners.com
18

Advisory ID: HTB23141
Product: GetSimple CMS
Vendor: get-simple.info
Vulnerable Version(s): 3.1.2 and probably prior
Tested Version: 3.1.2
Vendor Notification: January 23, 2013
Vendor Patch: April 26, 2013
Public Disclosure: May 1, 2013
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2013-1420
Risk Level: Low
CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )


Advisory Details:

High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in GetSimple CMS, which can be exploited to perform Cross-Site Scripting (XSS) attacks. The application has XSS filter, however it can be bypassed as demonstrated below.

1) Cross-Site Scripting (XSS) in GetSimple CMS: CVE-2013-1420

1.1 The vulnerability exists due to insufficient sanitisation of user-supplied data passed via the "id" HTTP GET parameter to "/admin/backup-edit.php" script. A remote attacker can trick a logged-in administrator to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

The exploitation example below uses the "alert()" JavaScript function to display administrator's cookies:

http://[host]/admin/backup-edit.php?p=1&id="><scri<script></script>pt>alert(document.cookie);</scri<script></script>pt>

1.2 The vulnerability exists due to insufficient sanitisation of user-supplied data passed via the "path" HTTP GET parameter to "/admin/upload.php" script. A remote attacker can trick a logged-in administrator to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

The exploitation example below uses the "alert()" JavaScript function to display administrator's cookies:

http://[host]/admin/upload.php?path="><scri<script></script>pt>alert(document.cookie);</scri<script></script>pt>

1.3 The vulnerability exists due to insufficient sanitisation of user-supplied data passed via the "title" and "menu" HTTP GET parameters to "/admin/edit.php" script. A remote attacker can trick a logged-in administrator to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

The exploitation examples below use the "alert()" JavaScript function to display administrator's cookies:

http://[host]/admin/edit.php?title="><scri<script></script>pt>alert(document.cookie);</scri<script></script>pt>
http://[host]/admin/edit.php?menu="><scri<script></script>pt>alert(document.cookie);</scri<script></script>pt>

1.4 The vulnerability exists due to insufficient sanitisation of user-supplied data passed via the "path" and "returnid" HTTP GET parameters to "/admin/filebrowser.php" script. A remote attacker can trick a logged-in administrator to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

The exploitation examples below use the "alert()" JavaScript function to display administrator's cookies:

http://[host]/admin/filebrowser.php?path="><scri<script></script>pt>alert(document.cookie);</scri<script></script>pt>
http://[host]/admin/filebrowser.php?returnid="><scri<script></script>pt>alert(document.cookie);</scri<script></script>pt>


Solution:

Upgrade to GetSimple CMS 3.2.1

More Information:
http://get-simple.info/start/changelog
http://get-simple.info/download


References:

[1] High-Tech Bridge Advisory HTB23141 - https://www.htbridge.com/advisory/HTB23141 - Multiple Cross-Site Scripting (XSS) vulnerabilities in GetSimple CMS.
[2] GetSimple CMS - http://get-simple.info/ - GetSimple is an XML based, stand-a-alone, fully independant and lite Content Management System.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.


Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.