what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Orchard CMS 1.9.0 / 1.8.2 / 1.7.3 Cross Site Scripting

Orchard CMS 1.9.0 / 1.8.2 / 1.7.3 Cross Site Scripting
Posted Jul 6, 2015
Authored by Paris Zoumpouloglou

Orchard CMS versions 1.7.3, 1.8.2, and 1.9.0 suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 7ff983c48832653c8a02fa6f3cfe44629029272031e2a5f1ac4aea0b203b015d

Orchard CMS 1.9.0 / 1.8.2 / 1.7.3 Cross Site Scripting

Change Mirror Download
-----------------
Background
-----------------

Orchard is a free, open source, community-focused content management
system written in ASP.NET platform using the ASP.NET MVC framework. Its
vision is to create shared components for building ASP.NET applications
and extensions, and specific applications that leverage these components
to meet the needs of end-users, scripters, and developers.

------------------------
Software Version
------------------------

The version of Orchard affected by this issue are 1.7.3, 1.8.2 and
1.9.0. Version below 1.7.3 are not affected

---------------
Description
---------------

A persistent XSS vulnerability was discovered in the Users module that
is distributed with the core distribution of the CMS. The issue
potentially allows elevation of privileges by tricking an administrator
to execute some custom crafted script on his behalf. The issue affects
the Username field, since a user is allowed to register a username
containing potentially dangerous characters.

More information can be found here
http://docs.orchardproject.net/Documentation/Patch-20150630

----------------------
Proof of Concept
----------------------

1. Attacker registers a new user account with username e.x
<script>alert("XSS")</script>
2. The administrator attempts to delete the account using the Users core
module.
3. Once the administrator clicks on the "delete" action, the XSS payload
is executed.

-------------
Mitigation
-------------

See http://docs.orchardproject.net/Documentation/Patch-20150630

-----------
Timeline
-----------

2015-06-10 Vulnerability reported to Orchard CMS development team
2015-06-12 Response and issue verification
2015-06-30 Update and patch release
2015-07-06 Public Disclosure

---------
Credits
---------

Reported by Paris Zoumpouloglou of Project Zero labs
(https://projectzero.gr)

--
Paris Zoumpouloglou
@pzmini0n

https://projectzero.gr



Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close