Bugtraq mailing list archives

XSS vulnerability in Theeta CMS


From: advisory () htbridge ch
Date: Mon, 26 Jul 2010 22:07:49 +0200 (CEST)

Vulnerability ID: HTB22489
Reference: http://www.htbridge.ch/advisory/xss_vulnerability_in_theeta_cms_2.html
Product: Theeta CMS
Vendor: MN Tech Solutions
Vulnerable Version: 0.0
Vendor Notification: 12 July 2010 
Vulnerability Type: XSS (Cross Site Scripting)
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: Medium 
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/) 

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application.

The vulnerability exists due to failure in the "forum.php" script to properly sanitize user-supplied input in "forum" 
variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of 
cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available:
http://host/community/forum.php?forum=1";><script>alert(document.cookie)</script>&cat=1



Current thread: