Total Tests:

Cross-Site Scripting (XSS) in Redaxo

Advisory ID:HTB23098
Product:Redaxo
Vendor:Redaxo team
Vulnerable Versions:4.4 and probably prior
Tested Version:4.4
Advisory Publication:July 4, 2012 [without technical details]
Vendor Notification:July 4, 2012
Vendor Fix:July 23, 2012
Public Disclosure:July 25, 2012
Latest Update:July 23, 2012
Vulnerability Type:Cross-Site Scripting [CWE-79]
CVE Reference:CVE-2012-3869
Risk Level:Medium
CVSSv2 Base Score:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge Security Research Lab has discovered vulnerability in Redaxo, which can be exploited to perform Cross-Site Scripting (XSS) attacks.

1) Cross-Site Scripting (XSS) in Redaxo: CVE-2012-3869
1.1 Input passed via the "subpage" GET parameter to /redaxo/index.php (when "page" is set to "user" or "template") is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.
The following PoC (Proof of Concept) demonstrate the vulnerability:
http://[host]/redaxo/index.php?page=user&subpage=%22%3E%3Cscript%3Ealert%28d ocument.cookie%29;%3C/script%3E
http://[host]/redaxo/index.php?page=templat e&subpage=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Apply vendor's patch: http://www.redaxo.org/files/sicherheitsupdate_4_3_und_4_4.zip
More Information:
http://www.redaxo.org/de/download/sicherheitshinweise/


References:
[1] High-Tech Bridge Advisory HTB23098 - https://www.immuniweb.com/advisory/HTB23098 - Cross-Site Scripting (XSS) in Redaxo.
[2] Redaxo - http://www.redaxo.org/ - PHP MySQL Open Source Content Management System.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential