CMS Made Simple 0.9.2 Cross Site Scripting

CMS Made Simple version 0.9.2 suffers from a cross site scripting vulnerability.


MD5 | 20070c0641463616f42505a111986353

Title:
=======
CMS Made Simple - Reflected Cross-Site Scripting

Introduction:
==============
A content management system (CMS) is a computer application that supports the creation and modification of digital content.
It is often used to support multiple users working in a collaborative environment.
CMS features vary widely. Most CMSs include Web-based publishing, format management, history editing and version control, indexing, search, and retrieval.
By their nature, content management systems support the separation of content and presentation.

Vulnerability Disclosure:
==========================
2017-08-08: Public Disclosure

Affected Product(s):
=====================
CMS Made Simple 0.9.2

Exploitation Technique:
========================
Remote

Severity Level:
================
High

Technical Details & Description:
=================================
A Reflected Cross-Site Scripting web vulnerability has been discovered in the CMS Made Simple 0.9.2 web-application.
The vulnerability is located in the 'page' parameter of the`index.php` action GET method request.

Request Method(s):
[+] GET

Vulnerable Function(s):
[+] index.php

Vulnerable Parameter(s):
[+] page

Proof of Concept (PoC):
========================
Cross-Site Scripting, also known as XSS, is one of the most common attacks carried out in web applications.
The concept of XSS is to manipulate the client-side scripts of a web application to perform actions planned by a malicious user.
Reflected Cross-Site Scripting occurs when data sent by the attacker to the application is displayed on the page without the need to be stored somewhere.

[+] http://preston-nomads.com/index.php?page="><marquee>XSS</marquee>

Solution
=========
For a prevention of Cross Site Scripting, some measures should be considered:
Never enter untrusted data except in locations defined for this purpose.
The principle of this rule is to deny everything and mostly do not JavaScript JavaScript code from an unknown source and then run it.
Validate the escape characters before inserting them inside the HTML element. Failure to validate inputs may allow malicious code to be injected into the application.
Validate URL parameters and check information that sends our HTTP requests, hex escapes us in URLs such as% 25, aawhere 25 is the ASCII code of the character "%".
Avoid HTML injection attacks by resorting to libraries that parse the inserted HTML such as: HtmlSanitizer, OWASP Java HTML Sanitizer.
Another recommendation to mitigate such security flaws in a web application is an application of a Web Application Firewall (WAF) such as ModSecurity, Ironbee and others.

Credits
========
Felipe "Renzi" Gabriel

Contact
========
[email protected]

References
==========
http://projects.webappsec.org/Cross-Site-Scripting
http://cwe.mitre.org/data/definitions/79.html
https://www.owasp.org/index.php/Cross-site_Scripting_(XSS)
https://en.wikipedia.org/wiki/Content_management_system

Related Posts