Total Tests:

Reflected Cross-Site Scripting (XSS) in SourceBans

Advisory ID:HTB23273
Product:SourceBans
Vendor:Sourcebans team
Vulnerable Versions:1.4.11 and probably prior
Tested Version:1.4.11
Advisory Publication:October 2, 2015 [without technical details]
Vendor Notification:October 2, 2015
Public Disclosure:October 22, 2015
Latest Update:October 21, 2015
Vulnerability Type:Cross-Site Scripting [CWE-79]
CVE Reference:CVE-2015-8349
Risk Level:Medium
CVSSv2 Base Score:6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N]
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge Security Research Lab discovered vulnerability in SourceBans, which can be exploited to perform Cross-Site Scripting (XSS) attacks against web application users.

The vulnerability exists due to insufficient filtration of input-data passed via the "advSearch" HTTP GET parameter to "/index.php" script when "p" parameter is set to 'banlist'. A remote unauthenticated attacker can trick any user to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

This vulnerability can be used in an advanced attack to compromise the web application and gain control over services within the local network.

A simple exploit below will display a JS popup with "ImmuniWeb" word:

http://[host]/index.php?p=banlist&advSearch=0%27%22%3E%3Cimg+src=x+onerror=a lert%28/ImmuniWeb/%29%3E&advType=btype

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Update to SourceBans 2.0 pre-alpha. This version is not vulnerable.


References:
[1] High-Tech Bridge Advisory HTB23273 - https://www.immuniweb.com/advisory/HTB23273 - Reflected Cross-Site Scripting (XSS) in SourceBans.
[2] SourceBans - http://www.sourcebans.net/ - When running SourceBans web interface and the SourceMod plugin together, you will be able to instantly ban people from all of the servers you have added into the system.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[5] ImmuniWeb® - Leveraging the power of machine-learning and genius of human brain to deliver the most advanced web application security and penetration testing.
[6] ImmuniWeb® SSLScan - Test your servers for security and compliance with PCI DSS, HIPAA and NIST.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential