Total Tests:

Multiple Vulnerabilities in HTML-EDIT CMS

Advisory ID:HTB22734
Product:HTML-EDIT CMS
Vendor:html-edit web services
Vulnerable Versions:3.1.8 and probably prior
Tested Version:3.1.8
Advisory Publication:December 2, 2010 [without technical details]
Vendor Notification:December 2, 2010
Public Disclosure:December 16, 2010
Latest Update:December 9, 2010
Vulnerability Type:SQL Injection [CWE-89]
Cross-Site Scripting [CWE-79]
Information Exposure Through Externally-generated Error Message [CWE-211]
CVE References:CVE-2010-4609
CVE-2010-4610
CVE-2010-4611
Risk Level:High
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
5 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in HTML-EDIT CMS which could be exploited to perform cross-site scripting and SQL injection attacks.

1) Cross-site scripting (XSS) vulnerability in HTML-EDIT CMS: CVE-2010-4610
The vulnerability exists due to input sanitation error in the "error" parameter in index.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
http://[host]/index.php?error=<script>alert(document.cookie)</script>

2) SQL injection vulnerabilities in HTML-EDIT CMS: CVE-2010-4609
The vulnerability exists due to input sanitation errors in the "nuser" parameter in index.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary SQL commands in application`s database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database.
Exploitation example:
<form action="http://[host]/index.php?pageid=ext&ext=login&extpage=registrate" method="post" name="main" >
<input type="hidden" name="nuser" value="123'SQL_CODE"/>
<input type="hidden" name="npass" value="password"/>
<input type="hidden" name="renpass" value="password"/>
<input type="hidden" name="gvrg" value="1"/>
<input type="hidden" name="antw" value="2"/>
<input type="hidden" name="email" value="test@email.com"/>
<input type="submit" value="Registrate" name="submit" />
</form>


3) Installation path disclosure weakness in HTML-EDIT CMS: CVE-2010-4611
The weakness was found in the includes/core_files/pages.php, includes/core_files/menu.php and extensions/login/frontend/pages/antihacker.php scripts. A remote attacker can obtain knowledge of the application`s installation folder by directly accessing the vulnerable scripts.

How to Detect SQL Injection Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to the most recent version


References:
[1] High-Tech Bridge Advisory HTB22734 - https://www.immuniweb.com/advisory/HTB22734 - Multiple Vulnerabilities in HTML-EDIT CMS
[2] HTML-EDIT CMS - html-edit.org - HTML-EDIT CMS is a free, easy, secure and open source content management system.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential