what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

eFront Learning CMS 3.6.15.6 Cross Site Scripting

eFront Learning CMS 3.6.15.6 Cross Site Scripting
Posted Feb 25, 2016
Authored by Vulnerability Laboratory, Lawrence Amer | Site vulnerability-lab.com

eFront Learning CMS version 3.6.15.6 suffers from a persistent cross site scripting vulnerability in the forum functionality.

tags | exploit, xss
SHA-256 | 6cb381140d19e5e549ed59d0d3373cadd6f8e834f072df94ed2fce950508a98c

eFront Learning CMS 3.6.15.6 Cross Site Scripting

Change Mirror Download
Document Title:
===============
eFront Learning 3.6.15.6 CMS - (Forum) Persistent Title Web Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1761


Release Date:
=============
2016-02-23


Vulnerability Laboratory ID (VL-ID):
====================================
1761


Common Vulnerability Scoring System:
====================================
3.7


Product & Service Introduction:
===============================
eFrontPro is a powerful learning management system that provides effective employee training that fits your brand preferences for both,
online training & blended learning. eFrontPro can help you improve employee learning & development, ensure compliance, track employee
training, engage your workforce and support organizational goals. Trusted by hundreds of companies and organizations around the world,
eFrontPro is committed to assist you train people.

(Copy of the Homepage: http://www.efrontlearning.net/ )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered an application-side input validation vulnerability in the eFront Learning v3.6.15.6 CMS.


Vulnerability Disclosure Timeline:
==================================
2016-02-23: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Epignosis LLC
Product: eFront eLearning - (Web-Application) 3.6.15.6


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A persistent Cross site scripting vulnerability has been discovered in the official eFront Learning v3.6.15.6 Content Management System.
The security vulnerability allows remote attackers to inject own script code to the application-side of the affected application module.

The vulnerability is Located in forum `topics` add POST method request. Remote attackers with low privileged web-application user accounts
are able to inject own malicious script code via POST method request to the application-side. The injection point of Vulnerable `topic title`
parameter in forums on `add topic`. The request method to inject is POST and the vulnerability is located to the application-side of the
vulnerable module. The attacker can inject in the forum topic title own malicious script codes to compromise the web-application or dbms.

The security risk of the application-side input web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.7.
Exploitation of the persistent web vulnerability requires a low privileged web-application account with restricted access and low user interaction.
Successful exploitation of the vulnerabilities results in persistent phishing mails, session hijacking, persistent external redirect to malicious
sources and application-side manipulation of affected or connected module context.

Request Method(s):
[+] POST

Vulnerable Module(s):
[+] Forum (?ctg=forum)

Vulnerable File(s):
[+] ./student.php?ctg=forum

Vulnerable Parameter(s):
[+] topic - title


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers with low privileged web-application user account and low user interaction.
For security demonstration or to reproduce the web vulnerability follow the provided information and steps below to continue.

Manual steps to reproduce the vulnerability ...
1. First the user goes to efront forums software
2. Add new topic to the forums
3. Inject a script code payload to the application side via [add topic title]
4. Save the entry
5. Watch the forum section were the execution of the payload occurs finally
6. Successful reproduce of the vulnerability!


--- PoC Session Logs [POST ---
POST /efront/www/student.php?ctg=forum&add=1&type=topic&forum_id=9 HTTP/1.1
Host: efront.com
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:22.0) Gecko/20100101 Firefox/22.0 Iceweasel/22.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,/;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
ctg=forum&add=1&type=topic&forum_id=9&popup=1
Cookie: PHPSESSID=6ba3cf5969fed618bf9ddddde733bf49f4b6; display_all_courses=1; setFormRowsHidden=0;
__test=7ef6241c5ea1b95509d7282ebc902375; 32fc09efd1cba05e1fbbfed2afbc49be=fb1455ec6287a589ef46sdsd5ed9505885db;
base_language_id=1; Elgg=7a611e893fc08c3a062deb6f65f1afb4; PHPSESSID=6ba3cf59sdsd69fed618bf9de733bf49f4b6;
parent_sid=6ba3cf5969fed618bf9dsdddddsee733bf49f4b6
Connection: keep-alive
Content-Type: multipart/form-data; boundary=—————————————-213209647576881304973562027
Content-Length: 1979
213209647576881304973562027
Content-Disposition: form-data; name=“popup”
1
-—————————————213209647576881304973562027
Content-Disposition: form-data; name=“_qf__topic_add_form”
213209647576881304973562027
Content-Disposition: form-data; name=“MAX_FILE_SIZE”
10485760
-—————————————213209647576881304973562027
Content-Disposition: form-data; name=“qfS_csrf”
39a73c724ca95ea621be2a260a911e87
-—————————————213209647576881304973562027
Content-Disposition: form-data; name=“qfS_csrf”
39a73c724ca95ea621be2a260a911e87
-—————————————213209647576881304973562027
Content-Disposition: form-data; name=“title”
[PERSISTENT INJECTED SCRIPT CODE!]
-—————————————213209647576881304973562027
Content-Disposition: form-data; name=“message”
<p>here is the tesxt</p>
213209647576881304973562027
Content-Disposition: form-data; name=“attachment_upload0”; filename=""
Content-Type: application/octet-stream
213209647576881304973562027
Content-Disposition: form-data; name=“attachment_upload1”; filename=""
Content-Type: application/octet-stream
213209647576881304973562027
Content-Disposition: form-data; name=“attachment_upload2”; filename=""
Content-Type: application/octet-stream
213209647576881304973562027
Content-Disposition: form-data; name=“attachment_upload3”; filename=""
Content-Type: application/octet-stream
213209647576881304973562027
Content-Disposition: form-data; name=“attachment_upload4”; filename=""
Content-Type: application/octet-stream
213209647576881304973562027
Content-Disposition: form-data; name=“submit_add_topic”
Submit
-—————————————213209647576881304973562027—


Reference(s):
http://localhost:8080/SCRIPT/www/student.php?ctg=forum


Solution - Fix & Patch:
=======================
the vulnerability can be patched by a secure parse and encode of vulnerable parameters
[add topic title ] input fields .Restrict the input and disallow usage of special chars.
Filter and setup a secure exception handling that prevents the persistent execution in the output location.


Security Risk:
==============
The security risk of application-side cross site scripting web vulnerability in web application is estimated as medium. (CVSS 3.7)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Lawrence Amer - http://www.vulnerability-lab.com/show.php?user=Lawrence%20Amer


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied,
including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage,
including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised
of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing
limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically
redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or
its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific
authors or managers. To record, list, modify, use or edit our material contact (admin@ or research@vulnerability-lab.com) to get a ask permission.

Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™

--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close