Advertisement






Multiple Cross Site Scripting Vulnerabilities in OracleAS Discussion Forum Portlet

CVE Category Price Severity
CVE-2021-22941 CWE-79 Not specified High
Author Risk Exploitation Type Date
Lakshya Saini High Remote 2006-01-05
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2005120076

Below is a copy:

SEC Consult Security Advisory < 20051223-0 >
========================================================================
             title: < Multiple Cross Site Scripting Vulnerabilities
                      in OracleAS Discussion Forum Portlet >
           program: < OracleAS Discussion Forum Portlet >
vulnerable version: < Version of May 2005 >
          homepage: < http://www.oracle.com >
             found: < 2005-09-16 >
                by: < Johannes Greil > SEC Consult / www.sec-consult.com
========================================================================

vendor description:
-------------------
Oracle's business is information - how to manage it, use it, share it,
protect it. For nearly three decades, Oracle, the world's largest
enterprise software company, has provided the software and services that
let organizations get the most up-to-date and accurate information from
their business systems.
[www.oracle.com]

vulnerability overview:
-----------------------

The discussion forum portlet suffers from multiple Cross Site Scripting
vulnerabilities. E.g. it is possible to create relogin trojans, steal
session cookies, alter the content of the site or hide articles which
don't show up in the overview page.

1) The URL parameter "RowKeyValue" is not properly validated and is
prone to Cross Site Scripting. It gets a problem if one can trick a user
to click a malicious link.

2) A more severe Cross Site Scripting problem exists in all input fields
of the forum when posting an article. Those fields aren't filtered at
all and it is possible to insert malicious code.

proof of concept:
-----------------
1) By requesting the forum URL and adding scripting code to the
"RowKeyValue" parameter it is possible to trigger a temporary XSS bug
via a URL.

e.g.
http://$host/portal/page?_pageid=XXX,XXX&_dad=portal&_schema=PORTAL&
df_next_page=htdocs/forums.jsp&
RowKeyValue=<script>alert(document.cookie)</script>

2) It is possible to launch a permanent XSS attack by storing the
scripting code in a forum article. A regular user only needs to view
such an article to have her/his account data stolen without
any other interaction. If an attacker hides the article via
specially crafted title content, only viewing the overview page is
enough to execute malicious code.

e.g. add scripting code in title or content input field of an article:
<script>document.write(document.cookie)</script>

vulnerable versions:
--------------------

Version of May 2005
http://www.oracle.com/technology/products/ias/portal/point_downloads.html#forum

vendor status:
--------------
vendor notified: 2005-09-26
vendor response: 2005-09-27
patch available: -

The first response from Oracle was on 27th September (assigning bug
numbers) with a more detailed answer on 28th September. They explicitly
said that the forum is sample code and shouldn't be used in a production
environment although it can be found in such installations.

The last email from Oracle was on 21st October saying that they will fix
it "hopefully within the next 4 weeks". Asking them for a status update
at the beginning of December and another email on 19th December didn't
trigger any responses hence this advisory is being released.

solution:
---------

Only use the forum portlet in test installations and not in a production
environment.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
< Johannes Greil > SEC Consult / www.sec-consult.com
SGT ::: < tke, mei, bmu, dfa > ::: 

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum