SourceBans 1.4.11 Cross Site Scripting

Related Vulnerabilities: CVE-2015-8349  
Publish Date: 06 Oct 2015
                							

                Advisory ID: HTB23273
Product: SourceBans
Vendor: Sourcebans team
Vulnerable Version(s): 1.4.11 and probably prior
Tested Version: 1.4.11
Advisory Publication:  October 2, 2015  [without technical details]
Vendor Notification: October 2, 2015 
Public Disclosure: October 22, 2015 
Vulnerability Type: Cross-Site Scripting [CWE-79]
CVE Reference: CVE-2015-8349
Risk Level: Medium 
CVSSv3 Base Score: 6.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N]
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered vulnerability in SourceBans, which can be exploited to perform Cross-Site Scripting (XSS) attacks against web application users. 

The vulnerability exists due to insufficient filtration of input-data passed via the "advSearch" HTTP GET parameter to "/index.php" script when "p" parameter is set to 'banlist'. A remote unauthenticated attacker can trick any user to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website. 

This vulnerability can be used in an advanced attack to compromise the web application and gain control over services within the local network. 

A simple exploit below will display a JS popup with "ImmuniWeb" word:

http://[host]/index.php?p=banlist&advSearch=0%27%22%3E%3Cimg+src=x+onerror=alert%28/ImmuniWeb/%29%3E&advType=btype



-----------------------------------------------------------------------------------------------

Solution:

Update to SourceBans 2.0 pre-alpha. This version is not vulnerable.

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23273 - https://www.htbridge.com/advisory/HTB23273 - Reflected Cross-Site Scripting (XSS) in SourceBans.
[2] SourceBans - http://www.sourcebans.net/ - When running SourceBans web interface and the SourceMod plugin together, you will be able to instantly ban people from all of the servers you have added into the system. 
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[5] ImmuniWeb® SaaS - https://www.htbridge.com/immuniweb/ - hybrid of manual web application penetration test and cutting-edge vulnerability scanner available online via a Software-as-a-Service (SaaS) model.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.
<p>