exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

adv09-expblog.txt

adv09-expblog.txt
Posted Oct 9, 2006
Authored by Tamriel

eXpBlog versions 0.3.5 and prior suffer from several cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | c83d2195db3d3acc261ec687702f336049e2f3407e69a92f772c2b1cc838d360

adv09-expblog.txt

Change Mirror Download
      Advisory: eXpBlog <= 0.3.5 Cross Site Scripting Vulnerabilities
Release Date: 10/09/2006
Last Modified: 10/09/2006
Author: Tamriel [tamriel <at> gmx <dot> net]
Application: eXpBlog <= 0.3.5
Risk: Low
Vendor Status: contaced | replied
Vendor Site: www.expblog.de


Overview:

Quote from www.expblog.de:

"Das eXpBlog ist eine beliebte Freeware weBlog Software basierend
auf PHP und mySQL. Mit einem eXpBlog verfuegen Sie ueber ein
flexibles und schnelles Mehrbenutzer-weBlog welches durch ein
Plugin-System komfortabel erweiterbar ist."

There are some cross site scripting vulnerabilities which can
be exploited by malicious people to conduct script insertion attacks.

The vulnerability has been discovered in the latest version. Other
versions may also be affected.


Details:

1) Cross Site Scripting Vulnerability in kalender.php

Arround the lines 130-140 the variable `$_SERVER['PHP_SELF']` is
not properly sanitised before being used. This can be exploited
to insert arbitrary HTML and script code, which is executed in a
user's browser session in context of an affected site when the
malicious data is viewed.

2) Cross Site Scripting Vulnerability in pre_details.php

Arround the lines 15-20 the variable
`$_POST["captcha_session_code"]` is not properly sanitised before
being used. This variable is used in the details.php arround
line 152, here an attacker can insert malicious code. The
captcha class may be affected too, because you can let it open a
special file (captcha_class.php, arround line 140).


Proof of Concept:

1) details.php/%3E%22%3E%3Cscript%3Ealert('Unsecure')%3C/script%3E

2) comment=1&captcha_session_code=>"><script>alert('hole')</script>...


Solution/Fix:

Edit the source code to ensure that input is properly sanitised.
Use functions like PHP`s htmlentities() function.

Disclosure Timeline:

10/03/2006 - Discovery of the vulnerabilities
10/03/2006 - Contacted the vendor
10/04/2006 - Vendor reponse
10/09/2006 - Supplied bugfix to the official forum
10/09/2006 - Public disclosure

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close