Stored XSS vulnerability in NPDS REvolution

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Vulnerability ID: HTB22366
Reference: http://www.htbridge.ch/advisory/stored_xss_vulnerability_in_npds_revolution.html
Product: NPDS REvolution
Vendor: NPDS
Vulnerable Version: REvolution 10.02 and Probably Prior Versions
Vendor Notification: 04 May 2010 
Vulnerability Type: Stored XSS (Cross Site Scripting)
Status: Fixed by Vendor
Risk level: Medium 
Credit: High-Tech Bridge SA (http://www.htbridge.ch/) 

Vulnerability Details:
User can execute arbitrary JavaScript code within the vulnerable application. 

The vulnerability exists due to failure in the "/stats.php" script to properly sanitize user-supplied input in "theme" variable. Successful exploitation of this vulnerability could result in a compromise of the application, theft of cookie-based authentication credentials, disclosure or modification of sensitive data.

An attacker can use browser to exploit this vulnerability. The following PoC is available: 
1)
Save form in "http://host/user.php?op=chgtheme"; page with replace "theme" parameter to this value:

<script>alert(document.cookie)</script>


For these purposes use "tamper data" or "firebug" plugin to firefox
2)
Open "http://host/stats.php"; page from other user.

Solution: Upgrade to the most recent verison


[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux