Bugtraq mailing list archives

XSS vulnerability in SantaFox search module


From: advisory () htbridge ch
Date: Wed, 15 Sep 2010 15:10:15 +0200 (CEST)

Vulnerability ID: HTB22593
Reference: http://www.htbridge.ch/advisory/xss_vulnerability_in_santafox_search_module.html
Product: SantaFox
Vendor: artprom ( http://www.santafox.ru/ ) 
Vulnerable Version: 2.02 and Probably Prior Versions
Vendor Notification: 23 August 2010 
Vulnerability Type: XSS (Cross Site Scripting)
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: Medium 
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/) 

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "modules/search/search.class.php" script to properly sanitize 
user-supplied input in "search" variable. Successful exploitation of this vulnerability could result in a compromise of 
the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:
http://host/search.html?search=1";><script>alert(document.cookie)</script>&x=0&y=0



Current thread: