Total Tests:

XSS in EasyPublish CMS

Advisory ID:HTB22356
Product:EasyPublish CMS
Vendor:Escio AS
Vulnerable Versions:Current on 23.04.2010 and probably prior
Tested Version:Current on 23.04.2010
Advisory Publication:April 23, 2010 [without technical details]
Vendor Notification:April 23, 2010
Public Disclosure:May 7, 2010
Latest Update:April 29, 2010
Vulnerability Type:Cross-Site Scripting [CWE-79]
Risk Level:Medium
CVSSv2 Base Score:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered a vulnerability in EasyPublish CMS which could be exploited to perform cross-site scripting (XSS) attacks.

1) Cross-site scripting vulnerability in EasyPublish CMS
Input passed via the URL to /index.php is not properly sanitized before being displayed to the user. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:

http://host/?%22%3E%3Cb%3E%3Cscript%3Ex=document;alert%28x.cookie%29%3C/scri pt%3E

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to the most recent version


References:
[1] High-Tech Bridge Advisory HTB22356 - https://www.immuniweb.com/advisory/HTB22356 - XSS in EasyPublish CMS
[2] EasyPublish CMS - http://www.easypublish.no - EasyPublish CMS is a special solution designed to solve complex tasks.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential