Advisory ID: HTB23094 Product: web@all Vendor: webatall.org Vulnerable Version(s): 2.0 downloaded before 30th of May 2012; prior versions may also be vulnerable Tested Version: 2.0 downloaded on 25th of May 2012 Vendor Notification: 30 May 2012 Vendor Patch: 30 May 2012 Public Disclosure: 20 June 2012 Vulnerability Type: Сross-Site Request Forgery (CSRF), Cross-Site Scripting (XSS) CVE References: CVE-2012-3231, CVE-2012-3232 CVSSv2 Base Scores: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N), 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N) Solution Status: Fixed by Vendor Risk Level: Medium Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) ----------------------------------------------------------------------------------------------- Advisory Details: High-Tech Bridge Security Research Lab has discovered multiple vulnerabilities in web@all, which can be exploited to perform Сross-Site Request Forgery (CSRF) and Cross-Site Scripting (XSS) attacks. 1) Сross-Site Request Forgery (CSRF) in web@all: CVE-2012-3231 1.1 The application allows authorized administrator to perform certain actions via HTTP requests without making proper validity checks to verify the source of the requests. This can be exploited to add, delete or modify sensitive information, for example to create arbitrary files. To exploit this vulnerability an attacker should make logged-in administrator open a malicious link in browser. The following CSRF PoC (Proof of Concept) will create a very simple webshell:
After a logged-in administrator will visit the malicious page a webshell will normally allow remote command execution (depending on web server configuration): http://[host]/cmd.php?cmd=ls -la;id;pwd;uname -a; 2) Cross-Site Scripting (XSS) in web@all: CVE-2012-3232 2.1 Input passed via the "_text[title]" GET parameter to /search.php is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in user's browser session in context of affected website. The following PoC (Proof of Concept) demonstrates the vulnerability: http://webatall/search.php?_text[title]=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E ----------------------------------------------------------------------------------------------- Solution: Fixed by vendor on May 30, 2012 directly in the source code without version modification/new release. Upgrade to the version 2.0 released after May 30, 2012. ----------------------------------------------------------------------------------------------- References: [1] High-Tech Bridge Advisory HTB23094 - https://www.htbridge.com/advisory/HTB23094 - Multiple vulnerabilities in web@all. [2] web@all - http://webatall.org/ - web@all is a PHP content management system (CMS). [3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures. ----------------------------------------------------------------------------------------------- Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.