Total Tests:

XSS in i-Web Suite

Advisory ID:HTB22543
Product:i-Web Suite
Vendor:immediaC world wide Inc
Vulnerable Versions:9.2 and probably prior
Tested Version:9.2
Advisory Publication:July 27, 2010 [without technical details]
Vendor Notification:July 27, 2010
Public Disclosure:August 10, 2010
Latest Update:October 11, 2011
Vulnerability Type:Cross-Site Scripting [CWE-79]
Risk Level:Medium
CVSSv2 Base Score:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in i-Web Suite which could be exploited to perform cross-site scripting and SQL injection attacks.

1) Cross-site scripting (XSS) vulnerability in i-Web Suite
The vulnerability exists due to input sanitation error in the "errmsg" cookie in default.asp. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
http://host/default.asp?mn=1.2.444&errmsg=%3Cscript%3Ealert%28document.cooki e%29%3C/script%3E

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to the most recent version


References:
[1] High-Tech Bridge Advisory HTB22543 - https://www.immuniweb.com/advisory/HTB22543 - Multiple Vulnerabilities in i-Web Suite
[2] i-Web Suite - www.immediac.com – i-Web Suite is an extension to the Apple's iWeb features.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential