Total Tests:

Multiple Vulnerabilities in CompactCMS

Advisory ID:HTB22695
Product:CompactCMS
Vendor:CompactCMS Team
Vulnerable Versions:1.4.1 and probably prior
Tested Version:1.4.1
Advisory Publication:November 4, 2010 [without technical details]
Vendor Notification:November 4, 2010
Public Disclosure:November 18, 2010
Latest Update:November 9, 2010
Vulnerability Type:Cross-Site Scripting [CWE-79]
SQL Injection [CWE-89]
Risk Level:High
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in CompactCMS which could be exploited to perform cross-site scripting and SQL injection attacks.

1) Cross-site scripting (XSS) vulnerabilities in CompactCMS
1.1 The vulnerability exists due to input sanitation error in the "a" parameter in index.php within the "Comments" module. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
http://host/index.php?a="><script>alert("XSS");</script>
1.2 The vulnerability exists due to input sanitation error in the "userName" parameter in lib/includes/auth.inc.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
<form action="http://host/lib/includes/auth.inc.php" method="post" name="main" >
<input type="hidden" name="userName" value="123&#34;><script>alert(&#34;XSS&#34;);</script>" />
<input type="hidden" name="userPass" value="123" />
<input type="submit" value="Submit" name="submit" />
</form>


2) SQL injection vulnerability in CompactCMS
The vulnerability exists due to input sanitation errors in the "id" parameter in news.html within the "News" module. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary SQL commands in application`s database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database.
Exploitation example:
http://host/news.html?id=123%20union%20select%201,1,3,@@version,5,6,7,8,9,10 ,11,12,13,14,15,16 ,17,18,19%23

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to version 1.4.2.


References:
[1] High-Tech Bridge Advisory HTB22695 - https://www.immuniweb.com/advisory/HTB22695 - Multiple Vulnerabilities in CompactCMS
[2] CompactCMS - compactcms.nl - The most efficient and light-weight content management system (CMS).
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential