Total Tests:

Multiple Vulnerabilities in ZENphoto

Advisory ID:HTB22945
Product:ZENphoto
Vendor:ZENphoto
Vulnerable Versions:1.4.0.3. Prior and later versions may be also affected
Tested Version:1.4.0.3
Advisory Publication:April 7, 2011 [without technical details]
Vendor Notification:April 7, 2011
Public Disclosure:April 21, 2011
Latest Update:January 23, 2012
Vulnerability Type:Cross-Site Scripting [CWE-79]
Information Exposure Through Externally-generated Error Message [CWE-211]
Risk Level:Medium
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
5 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered vulnerabilities in ZENphoto which could be exploited to perform cross-site scripting attacks and disclose potentially sensitive information.

1) Cross-site scripting (XSS) vulnerability in ZENphoto
The vulnerability exists due to input sanitation error in the "_zp_themeroot" parameter in themes/zenpage/slideshow.php and themes/stopdesign/comment_form.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Successful exploitation of the vulnerabilities requires that "register globals" is enabled.
Exploitation examples:
http://[host]/themes/zenpage/slideshow.php?_zp_themeroot=%22%3E%3Cscript%3Ea lert%28%22XSS%22%29;%3Cs cript%3E
http://[host]/themes/stopdesign/comment_form.php?_zp_themeroot=%22 %3E%3Cscript%3Ealert%28% 22XSS22%29;%3C/script%3E


2) Installation path disclosure weakness in ZENphoto
The weakness exists due to application reveals the full path to installation directory in an error message. A remote attacker can directly access scripts inside the themes/effervescence_plus/ and /themes/default/ directories and gain knowledge of the web root directory and other potentially sensitive information.
Exploitation examples:
http://[host]/themes/default/slideshow.php
http://[host]/themes/default/pas sword_form.php
http://[ host]/themes/effervescence_plus/404.php
http://[host]/themes/effervescence_ plus/archive.php
http:/ /[host]/themes/effervescence_plus/gallery.php
http://[host]/themes/efferves cence_plus/index.php
ht tp://[host]/themes/effervescence_plus/image.php

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to the most recent version.

Issue 1) is fixed by Vendor by additional security check for PHP configuration during the product Installation process.

Issue 2) is fixed by Vendor.


References:
[1] High-Tech Bridge Advisory HTB22945 - https://www.immuniweb.com/advisory/HTB22945 - Multiple Vulnerabilities in ZENphoto
[2] ZENphoto - www.zenphoto.org - Zenphoto is a standalone CMS for multimedia focused websites.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential