Bugtraq mailing list archives

XSS vulnerability in Entrans


From: advisory () htbridge ch
Date: Mon, 27 Sep 2010 12:32:13 +0200 (CEST)

Vulnerability ID: HTB22606
Reference: http://www.htbridge.ch/advisory/xss_vulnerability_in_entrans.html
Product: Entrans
Vendor: Khader Abbeb N ( http://sourceforge.net/projects/entrans/ ) 
Vulnerable Version: 0.3.2 and Probably Prior Versions
Vendor Notification: 13 September 2010 
Vulnerability Type: XSS (Cross Site Scripting)
Status: Fixed by Vendor
Risk level: Medium 
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/) 

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "search.php" script to properly sanitize user-supplied input in "query" 
variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of 
cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:
http://host/search.php?submit_query=yes&query=1";><script>alert(document.cookie)</script>&titlesearch=Search
Solution: Upgrade to the most recent version


Current thread: