exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Contenido CMS 4.8.12 Cross Site Scripting

Contenido CMS 4.8.12 Cross Site Scripting
Posted Dec 3, 2010
Authored by High-Tech Bridge SA | Site htbridge.com

Contenido CMS version 4.8.12 suffers from cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 295afa5a968f3ec34ddd15adc8eea30ebae93a56a5c086e2903dd0a38bb786e0

Contenido CMS 4.8.12 Cross Site Scripting

Change Mirror Download
Vulnerability ID: HTB22635
Reference: http://www.htbridge.ch/advisory/xss_vulnerability_in_contenido_cms.html
Product: Contenido CMS
Vendor: four for business AG ( http://www.contenido.org/ )
Vulnerable Version: 4.8.12 and Probably Prior Versions
Vendor Notification: 29 September 2010
Vulnerability Type: XSS (Cross Site Scripting)
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: Medium
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/)

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the contact form to properly sanitize user-supplied input in many parameters. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:


<form action=http://host/path/to/contact/form.html?parentid= methos=POST name=M>
<input type="hidden" name="send" valuye="1">
<input type="hidden" name="Vorname" valuye='z"><script>alert(document.cookie)</script>'>
</form>
<script>
document.M.Submit();
<script>

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "front_content.php" script to properly sanitize user-supplied input in "idart" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:


http://host/en/front_content.php?idart=1267%27%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E

Solution: Upgrade to the most recent version


Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close