Total Tests:

Cross-Site Scripting (XSS) vulnerability in gpEasy

Advisory ID:HTB23137
Product:gpEasy
Vendor:gpeasy
Vulnerable Versions:3.5.2 and probably prior
Tested Version:3.5.2
Advisory Publication:January 2, 2013 [without technical details]
Vendor Notification:January 2, 2013
Vendor Fix:January 2, 2013
Public Disclosure:January 23, 2013
Latest Update:January 15, 2013
Vulnerability Type:Cross-Site Scripting [CWE-79]
CVE Reference:CVE-2013-0807
Risk Level:Low
CVSSv2 Base Score:2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge Security Research Lab discovered vulnerability in gpEasy, which can be exploited to perform Cross-Site Scripting (XSS) attacks.

1) Cross-Site Scripting (XSS) in gpEasy: CVE-2013-0807
The vulnerability exists due to insufficient sanitisation of user-supplied data in "section" HTTP GET parameter passed to "index.php" script. A remote attacker can trick logged-in administrator to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.
The exploitation example below uses the "alert()" JavaScript function to display administrator's cookies:
http://[host]/?cmd=new_section&section=%22%3E%3Cscript%3Ealert%28document.co okie%29;%3C/script%3E

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade "include/tool/editing_page.php" script to the latest version from GitHub.

More Information:
https://github.com/oyejorge/gpEasy-CMS/commit/40f1b4a5749a621cd27c5ca39900dbcf8701969d


References:
[1] High-Tech Bridge Advisory HTB23137 - https://www.immuniweb.com/advisory/HTB23137 - Cross-Site Scripting (XSS) vulnerability in gpEasy.
[2] gpEasy - http://gpeasy.com - gpEasy is a complete and easy to use Content Management System written in PHP.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential