---------------------------------------------------------------------- The Secunia Vulnerability Intelligence Manager (VIM) enables you to handle vulnerability threats in a simple, cost effective way. Read more and request a free trial: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: Elgg Multiple Cross-Site Scripting Vulnerabilities SECUNIA ADVISORY ID: SA45463 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45463/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45463 RELEASE DATE: 2011-08-02 DISCUSS ADVISORY: http://secunia.com/advisories/45463/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45463/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45463 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Aung Khant has discovered multiple vulnerabilities in Elgg, which can be exploited by malicious people to conduct cross-site scripting attacks. 1) Input passed to the "page_owner" parameter in mod/file/search.php is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 2) Input passed to the "content" parameter in mod/riverdashboard/index.php is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 3) Input passed to the "internalname" parameter in engine/handlers/pagehandler.php (when "handler" is set to "embed" and "page" is set to "upload") is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 4) Input passed to the "page" parameter in engine/handlers/pagehandler.php (when handler is set to "pages") is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 5) Input passed to the "send_to" parameter in engine/handlers/pagehandler.php (when "handler" is set to "messages" and "page" is set to "compose") is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. 6) Input passed to the "container_guid" parameter in engine/handlers/pagehandler.php (when "handler" is set to "pages" and "page" is set to "new") is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site. Successful exploitation of the vulnerabilities #5 and #6 may require that the victim is running Internet Explorer or Konqueror. The vulnerabilities are confirmed in version 1.7.9. Prior versions may also be affected. SOLUTION: Update to version 1.7.10. PROVIDED AND/OR DISCOVERED BY: Aung Khant, YGN Ethical Hacker Group ORIGINAL ADVISORY: YGN Ethical Hacker Group: http://yehg.net/lab/pr0js/advisories/%5Belgg_179%5D_cross_site_scripting Elgg Blog: http://blog.elgg.org/pg/blog/brett/read/186/elgg-1710-released OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------