Total Tests:

Cross-Site Scripting (XSS) in Geeklog

Advisory ID:HTB23143
Product:Geeklog
Vendor: Geeklog
Vulnerable Versions:1.8.2 and probably prior
Tested Version:1.8.2
Advisory Publication:February 6, 2013 [without technical details]
Vendor Notification:February 6, 2013
Vendor Fix:February 20, 2013
Public Disclosure:February 27, 2013
Latest Update:February 20, 2013
Vulnerability Type:Cross-Site Scripting [CWE-79]
CVE Reference:CVE-2013-1470
Risk Level:Medium
CVSSv2 Base Score:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge Security Research Lab discovered vulnerability in Geeklog that can be exploited to perform Cross-Site Scripting (XSS) attacks.

1) Cross-Site Scripting (XSS) in Geeklog: CVE-2013-1470
The vulnerability exists due to insufficient filtration of user-supplied data in "calendar_type" HTTP POST parameter passed to "/calendar/index.php" script. A remote attacker can trick a logged-in user to open a specially crafted link and execute arbitrary HTML and script code in his browser in context of the vulnerable website.
The exploitation example below uses the "alert()" JavaScript function to display user's cookies:
<form action="http://[host]/submit.php?type=calendar" method="post">
<input type="hidden" name="mode" value="Submit">
<input type="hidden" name="calendar_type" value='"><script>alert(document.cookie);</script>'>
<input type="submit" id="btn">
</form>

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to Geeklog 1.8.2sr1

More Information:
http://www.geeklog.net/article.php/geeklog-1.8.2sr1


References:
[1] High-Tech Bridge Advisory HTB23143 - https://www.immuniweb.com/advisory/HTB23143 - Cross-Site Scripting (XSS) in Geeklog.
[2] Geeklog - http://www.geeklog.net/ - Geeklog is an open source application for managing dynamic web content. It is written in PHP and supports MySQL, PostgreSQL, or MS SQL as the database backend.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential