Cross-site scripting in Croogo CMS



Published: 2014-10-31 | Updated: 2019-01-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-8577
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Croogo
Web applications / CMS

Vendor Croogo

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU17320

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2014-8577

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in Croogo before 2.1.0 when processing the "data[Contact][title]" parameter passed to admin/contacts/contacts/add page, "data[Block][title]" and "data[Block][alias]" parameters to admin/blocks/blocks/edit page, "data[Region][title]" parameter to admin/blocks/regions/add page, "data[Menu][title]" and "data[Menu][alias]" parameters to admin/menus/menus/add page, and "data[Link][title]" parameter to admin/menus/links/add/menu page. A remote attacker can trick the victim to follow a specially specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Croogo: 2.0.0 - 2.0.0.de.2

External links

http://blog.croogo.org/blog/croogo-210-released
http://packetstormsecurity.com/files/128639/Croogo-2.0.0-Cross-Site-Scripting.html
http://www.exploit-db.com/exploits/34959
http://zeroscience.mk/en/vulnerabilities/ZSL-2014-5201.php
http://exchange.xforce.ibmcloud.com/vulnerabilities/96991


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###