TUCoPS :: Web :: CMS / Portals :: tb11613.htm

ActiveWeb Contentserver CMS Clientside Filtering of Page Editor Content
ActiveWeb Contentserver CMS Clientside Filtering of Page Editor Content
ActiveWeb Contentserver CMS Clientside Filtering of Page Editor Content



--nextPart5538568.Avs1c3ckiv
Content-Type: text/plain;
  charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
Content-Disposition: inline

Advisory: ActiveWeb Contentserver CMS Clientside Filtering of Page
          Editor Content

RedTeam Pentesting discovered a design vulnerability in the page editor
of the activeWeb contentserver CMS during a penetration test. Filtering
of user content, e.g. to prevent the usage of Javascript code, is done
on the client side. By manipulating the POST request, the filtering can
be circumvented.


Details
======
Product: activeWeb contentserver
Affected Versions: <= 5.6.2929
=46ixed Versions: 5.6.2964
Vulnerability Type: Design Flaw
Security-Risk: medium
Vendor-URL: http://www.active-web.de/aw/home/Produkte/~gf/contentserver/ 
Vendor-Status: informed, fixed version released
Advisory-URL: http://www.redteam-pentesting.de/advisories/rt-sa-2007-006.php 
Advisory-Status: public
CVE: CVE-2007-3017
CVE-URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3017 


Introduction
===========
contentserver is the comprehensive, scalable Content Management System
for professional requirements. It combines editorial system, website
management and development platform for web applications in one package.

(translation of the description on the vendor's homepage)


More Details
===========
The contentserver CMS provides a WYSIWYG (What You See Is What You Get)
editor to edit articles in the browser. The editor is realised as a Java
applet. As Javascript code is not allowed in articles, the editor
filters any script tags.

When clicking the "save" icon, a POST request to

https://www.example.com/admin/applets/wysiwyg/rendereditor.asp 

is sent. If one manipulates this request to contain Javascript, one is
returned to the Java applet with the hint that script tags were removed.
But, if the next POST request is manipulated, which goes to the script

https://www.rwth-aachen.de/admin/worklist/worklist_edit.asp 

Javascript code can be embedded in the article, bypassing any filtering
of the applet.


=46ix
==
The vulnerability is fixed in release 5.6.2964.


Security Risk
============
Editors can embed arbitrary Javascript code in articles. An editor with
malicious intent can use this to exploit any viewers accessing the
website. The Javascript will also be executed in the management
interface when viewing the article preview or editing the article. This
means that an attacker may be able to steal the session cookie of other
editors. The risk of this vulnerability is considered medium, as editors
are normally considered trustworthy.


History
======
2007-05-23 Problem found during a penetration test
2007-05-30 Vendor notified by customer
2007-06-01 Vendor called back to discuss next steps and to announce
           investigation
2007-06-29 Vendor confirmed the vulnerability
2007-06-29 CVE number assigned
2007-07-11 Vendor released fixed version
2007-07-13 Advisory released

The vendor was very cooperative. There was always a competent contact
person available who answered any questions.


RedTeam Pentesting GmbH
======================
RedTeam Pentesting is offering individual penetration tests, short
pentests, performed by a team of specialised IT-security experts.
Hereby, security weaknesses in company networks or products are
uncovered and can be fixed immediately.

As there are only few experts in this field, RedTeam Pentesting wants to
share its knowledge and enhance the public knowledge with research in
security related areas. The results are made available as public
security advisories.

More information about RedTeam Pentesting can be found at
http://www.redteam-pentesting.de. 

=2D- 
RedTeam Pentesting GmbH                    Tel.: +49 241 963-1300
Dennewartstr. 25-27                        Fax : +49 241 963-1304
52068 Aachen http://www.redteam-pentesting.de/ 
Germany                         Registergericht: Aachen HRB 14004
Gesch=E4ftsf=FChrer: Patrick Hof, Jens Liebchen, Claus R. F. Overbeck

--nextPart5538568.Avs1c3ckiv
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.7 (GNU/Linux)

iQEVAwUARpcu1tG/HXWsgFSuAQo+ugf9EoFapkrOiV8alcQ9r6rP+ebo3MqTaJaU
YXIX7kTfXksNTRXC7s5neqAHNdnqkxDFTcu5TGMusfvHRvkzK8YMhThHRxvZH0Cj
G3nHKBztJ/Z0m4L9QoP6LzeeXyAQW9gIMt24VnnhR+OqtG4giOSPnRg1kx5i9JNQ
RxFvy2V2kywmcKmCQ/wFFMUxiRYGP2Kw4d9nU2ayEQyY/MkL4LdQG0wyMR++85Cq
lceoDhgKgx4G9VH3iv78F1r5OGVUL9Ic/wF+JrxRx5ozNpaKCJp7gdUBF2letl0K
367YdDWPkpU8AiRjClw7Af9X19B/S5DwiRPbmfVgt86bSSqJ702URw==ixGt
-----END PGP SIGNATURE-----

--nextPart5538568.Avs1c3ckiv--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH