Total Tests:

Cross-site Scripting (XSS) Vulnerability in SiteLoom CMS

Advisory ID:HTB22516
Product:SiteLoom CMS
Vendor:SiteLoom ApS
Vulnerable Versions:Current on 21.07.2010 and probably prior
Tested Version:Current on 21.07.2010
Advisory Publication:July 22, 2010 [without technical details]
Vendor Notification:July 22, 2010
Public Disclosure:August 5, 2010
Latest Update:July 23, 2010
Vulnerability Type:Cross-Site Scripting [CWE-79]
Risk Level:Medium
CVSSv2 Base Score:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered vulnerability in SiteLoom CMS which could be exploited to perform cross-site scripting attacks.

1) Cross-site scripting (XSS) vulnerability in SiteLoom CMS
The vulnerability exists due to input sanitation error in the "mailform_1" parameter in index.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
http://host/index.php?pageid=8&mailform_send=true&confirm_value=send_okay&ma ilform_1=%22%3E%3Cscript%3Ealert%28document.cookie%29%3C/script%3E

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to the most recent version


References:
[1] High-Tech Bridge Advisory HTB22516 - https://www.immuniweb.com/advisory/HTB22516 - Cross-site Scripting (XSS) Vulnerability in SiteLoom CMS
[2] SiteLoom CMS - siteloom.dk - SiteLoom CMS is a powerful content management system written in PHP.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential