Bugtraq mailing list archives

Reflected Cross-Site Scripting (XSS) Vulnerability in Litecart CMS


From: rsrathoreravi () gmail com
Date: Wed, 16 Mar 2016 04:53:17 GMT

Product:        Litecart CMS
Vendor: Litecart
Vendor Homepage:        https://www.litecart.net/
Vulnerable Versions:    1.3.4 and probably prior
Tested Version: 1.3.4
Issue Reported: Feb 24, 2016
Vendor Fix:     Feb 28, 2016
Public Disclosure:      June 25, 2014
Vulnerability Type:     Cross-Site Scripting [CWE-79]
Risk Level:     Medium  [Medium Risk]
CVSSv2 Base Score:      4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Solution Status:        Fixed by Vendor
Discovered and Provided:        Ravindra Singh Rathore
 

Advisory Details:

A Cross Site Scripting(XSS) vulnerability has been found in Litecart CMS

1) Reflected Cross-Site Scripting (XSS) in Litecart-1.3.4

The vulnerability exists due to insufficient sanitisation of user-supplied data in URI. A remote attacker can trick a 
logged-in user to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the 
vulnerable website. Successful exploitation of the vulnerability may allow an attacker to change appearance of the web 
site, steal cookies of other users and forge check out pages. It is also possible to gain administrative access to the 
web site.

Vulnerable URL - http://127.0.0.1/litecart-1.3.4/public_html/en/printable_order_copy
Vulnerable Parameter - order_id

The exploitation example below uses the "prompt()" JavaScript function to display user cookie:

POC -
http://127.0.0.1/litecart-1.3.4/public_html/en/printable_order_copy?order_id=1&apos;>"></title><img+src=o+onerror=prompt(document.cookie)>&checksum=a3517a616d0a20360e772e4f9fcbcc76&media=print

Here, checksum needs to be some valid checksum.



=============
-- 
*Ravindra Singh Rathore*
Facebook<http://www.facebook.com/ravindrasingh.kumpawat>
Twitter<http://www.twitter.com/ravindra_hacks>
LinkedIn<https://in.linkedin.com/in/ravindra-singh-rathore-8aa89236 
*======================================================================*


Current thread: