exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SilverStripe CMS 3.0.3 Information Disclosure

SilverStripe CMS 3.0.3 Information Disclosure
Posted Aug 2, 2013
Authored by Fara Denise Rustein

SilverStripe CMS version 3.0.3 suffers from an information exposure issue through query strings in GET requests.

tags | exploit
advisories | CVE-2013-2653
SHA-256 | b253aeaf567f0b65c0cda5262c42aa41f9cbc6b6ddccc45eaf619117096d1e74

SilverStripe CMS 3.0.3 Information Disclosure

Change Mirror Download
SilverStripe(R) Information Exposure Through Query Strings in GET Request (CWE-598)

- CVE: CVE-2013-2653
- CWE: CWE-598
- Deloitte Argentina Advisory Code: DTTAR-20130002

- Vendor Status: CONFIRMED
- Vendor Disclosure Date: May, 8th, 2013.
- Public Disclosure Date: August, 1st, 2013.
- Vendors Affected: SilverStripe - http://www.silverstripe.org/
- Systems Affected: SilverStripe CMS v3.0.3

- Description: It was observed that the SilverStripe CMS application is susceptible to information exposure through query strings in forced GET requests. The objective for a malicious user would be to send a specially crafted URL to a valid user, in an attempt to trick them into clicking this malicious link and execute the action in the victim’s context. A malicious user may craft a website requesting email and password, where inside an iframe an automatic login to the real website could be executed and go by unnoticed.
- PoC: http://<IP:Port>/Security/LoginForm?AuthenticationMethod=MemberAuthenticator&Email=<email>&Password=<password>&BackURL=%2Fadmin%2Fpages&action_dologin=Log+in
NOTE: A single click to the URL above, allows access to the admin section of SilverStripe, redirecting the user to http://<IP:Port>/admin/pages
- Vulnerability Status: in process of being released.
- Patch Available: https://github.com/chillu/silverstripe-framework/commit/3e88c98ca513880e2b43ed7f27ade17fef5d9170
- Fix: Will be available on 3.1 release.

- Related Links: Deloitte Argentina - www.deloitte.com/ar
- Credits: This vulnerability was found by Fara Rustein from Deloitte Argentina (https://twitter.com/FaraRustein).
- Feedback: If you have any questions, comments, concerns, updates or suggestions please feel free to send them to: frustein@deloitte.com

Fara Rustein
Senior Consultant, Cyber Security - ERS
Deloitte & Co. S.A.
Tte. Gral.J.D.Perón 646 - C1038AAN Buenos Aires Argentina
Main: +54 11 4320 2700 ext. 8350 | Fax: +54 11 4320 4071
frustein@deloitte.com | www.deloitte.com
 Please consider the environment before printing.



 
Deloitte se refiere a una o más de las firmas miembros de Deloitte Touche Tohmatsu Limited, una compañía privada del Reino Unido limitada por garantía, y su red de firmas miembros, cada una como una entidad única e independiente y legalmente separada. Una descripción detallada de la estructura legal de Deloitte Touche Tohmatsu Limited y sus firmas miembros puede verse en el sitio web http://www.deloitte.com/about.                           La información de este mail es confidencial y concierne únicamente a la persona a quien está dirigida. Si este mensaje no está dirigido a usted, por favor tenga presente que no tiene autorización para leer el resto de este e-mail, copiarlo o derivarlo a cualquier otra persona que no sea aquella a quien está dirigido. Si recibe este mail por error, por favor, avise al remitente, luego de lo cual rogamos a usted destruya el mensaje original. No se puede responsabilizar de ningún modo a Deloitte & Co. S.A. ni a sus subsidiarias por cualquier consecuencia o daño que pueda resultar del apropiado y completo envío y recepción del contenido de este e-mail.
 
Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee, and its network of member firms, each of which is a legally separate and independent entity. Please see http://www.deloitte.com/about for a detailed description of the legal structure of Deloitte Touche Tohmatsu Limited and its member firms. 
The information in this e-mail is confidential and intended solely for the person to whom it is addressed. If this message is not addressed to you, please be aware that you have no authorization to read the rest of this e-mail, to copy it or to furnish it to any person other than the addressee. Should you have received this e-mail by mistake, please bring this to the attention of the sender, after which you are kindly requested to destroy the original message. Deloitte & Co. S.A. and subsidiaries cannot be held responsible or liable in any way whatsoever for and/or in connection with any consequences and/or damage resulting from the proper and complete dispatch and receipt of the content of this e-mail.
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close