[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] Oxwall Forum v1.8.1 - Persistent Cross Site Scripting Vulnerability
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2016-02-22 14:47:56
Message-ID: 56CB1F9C.4090805 () vulnerability-lab ! com
[Download RAW message or body]

Document Title:
===============
Oxwall Forum v1.8.1 - Persistent Cross Site Scripting Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1740


Release Date:
=============
2016-02-22


Vulnerability Laboratory ID (VL-ID):
====================================
1740


Common Vulnerability Scoring System:
====================================
3.6


Product & Service Introduction:
===============================
Oxwall is unbelievably flexible and easy to use PHP/MySQL social networking software platform. \
Its flexibility is an extremely easy way to  change the way it works using Oxwall plugins. \
These plugins are complete units of functionality that can be used for various purposes. We \
take special care about core and plugins compatibility so any updates are easy like a breeze. \
Just click that button in the admin area. Oxwall offers unseen level of efficiency when you \
need a full-featured, working site. The project is operated by Oxwall Foundation – a  \
non-profit that oversees the platform development and coordinates third party efforts.

(Copy of the Homepage: http://www.oxwall.org/index )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered an application-side cross site \
scripting vulnerability in the official Oxwell v1.8.1 Forums.


Vulnerability Disclosure Timeline:
==================================
2016-02-22:	Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Oxwall Software
Product: Oxwall Forums (Web-Application) 1.8.1


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A persistent Cross site scripting vulnerability has been discovered in the official Oxwall \
social network web Application software The security vulnerability allows remote attackers to \
inject own script code to the application-side of the affected application module.

The vulnerability is located in `Forums of users` module. Remote attackers with low privilege \
web-application user accounts are able to  inject own malicious script code via POST method \
request to the application-side. The injection points are the `Forum name` and `Description`  \
parameters in the add POST method request. The vulnerability is located to the application-side \
of the vulnerable web-application and the  request method to inject is POST.

The security risk of the application-side input web vulnerability is estimated as medium with a \
cvss (common vulnerability scoring system) count of 3.5.  Exploitation of the persistent \
validation web vulnerability requires a low privileged web-application user account and low or \
medium user interaction.  Successful exploitation of the vulnerabilities results in persistent \
phishing mails, session hijacking, persistent external redirect to malicious sources  and \
application-side manipulation of affected or connected module context.

Request Method(s):
				[+] POST

Vulnerable Module(s):
				[+] Forums of users

Vulnerable Parameter(s):
				[+] Forum name (group-name)
				[+] Description (description)

Affected Module(s):
				[+] Oxwall forums


Proof of Concept (PoC):
=======================
The application-side input validation web vulnerability can be exploited by remote attackers \
with low privileged web-application user account and low or medium user interaction. For \
security demonstration or to reproduce the web vulnerability follow the provided information \
and steps below to continue.

Manual steps to reproduce the vulnerability ...
1. A Moderator or an user with custom roles goes to:
Note: http://localhost:8080/SCRIPTPATH/forum/customize
2. Add new forum [ group] and inject Persistent XSS codes into application side
3. The code executes in the moderators location
4. Successful reproduce of the application-side vulnerability!

--- [POST METHOD] (Values) ---
form-add= add-forum-form
group-name = [PERSISTENT CODE] 
section = General 
description = [ PERSISTENT CODE] 
submit button


Reference(s):
http://localhost:8080/SCRIPTPATH/forum/customize


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the vulnerable groupname and \
description input fields.  Restrict the input and disallow usage of special chars.
Filter and setup a secure exception handling that prevents the persistent execution in the \
output location.


Security Risk:
==============
The security risk of application-side cross site scripting web vulnerability in oxwall web \
application software is estimated as medium. (CVSS 3.5)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Lawrence Amer - \
http://www.vulnerability-lab.com/show.php?user=Lawrence%20Amer


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. \
Vulnerability Lab disclaims all warranties, either expressed  or implied, including the \
warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its \
suppliers are not liable  in any case of damage, including direct, indirect, incidental, \
consequential loss of business profits or special damages, even if Vulnerability-Lab  or its \
suppliers have been advised of the possibility of such damages. Some states do not allow the \
exclusion or limitation of liability for  consequential or incidental damages so the foregoing \
limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,  \
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- www.evolution-sec.com
Contact:    admin@vulnerability-lab.com 	- research@vulnerability-lab.com 	       		- \
                admin@evolution-sec.com
Section:    magazine.vulnerability-db.com	- vulnerability-lab.com/contact.php		       	- \
                evolution-sec.com/contact
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   		- \
                vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- \
vulnerability-lab.com/list-of-bug-bounty-programs.php	- vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires \
authorization from Vulnerability Laboratory. Permission to  electronically redistribute this \
alert in its unmodified form is granted. All other rights, including the use of other media, \
are reserved by  Vulnerability-Lab Research Team or its suppliers. All pictures, texts, \
advisories, source code, videos and other information on this website  is trademark of \
vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use \
or edit our material contact  (admin@vulnerability-lab.com or research@vulnerability-lab.com) \
to get a permission.

				Copyright  © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]â„¢



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic