Vulnerabilities > CVE-2003-1203 - Cross-Site Scripting vulnerability in Mambo Site Server 4.0.10

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
mambo
nessus
exploit available

Summary

Cross-site scripting (XSS) vulnerability in index.php for Mambo Site Server 4.0.10 allows remote attackers to execute script on other clients via the ?option parameter.

Vulnerable Configurations

Part Description Count
Application
Mambo
1

Exploit-Db

descriptionMambo Site Server 4.0.10 index.php Cross Site Scripting Vulnerability. CVE-2003-1203. Webapps exploit for php platform
idEDB-ID:22382
last seen2016-02-02
modified2003-03-18
published2003-03-18
reporterErtan Kurt
sourcehttps://www.exploit-db.com/download/22382/
titleMambo Site Server 4.0.10 index.php Cross-Site Scripting Vulnerability

Nessus

NASL familyCGI abuses : XSS
NASL idMAMBO_XSS.NASL
descriptionAn attacker may use the installed version of Mambo Site Server to perform a cross-site scripting attack on this host.
last seen2020-06-01
modified2020-06-02
plugin id11441
published2003-03-22
reporterThis script is Copyright (C) 2003-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/11441
titleMambo Site Server 4.0.10 XSS
code
#
# This script was completely rewritten by Tenable Network Security, using a new API
#
#
#  Message-ID: <[email protected]>
#  From: Ertan Kurt <[email protected]> 
#  To: <[email protected]>
#  Subject: Some XSS vulns </archive/1/315554/2003-03-19/2003-03-25/1>
#


include("compat.inc");

if (description)
{
 script_id(11441);
 script_cve_id("CVE-2003-1203");
 script_bugtraq_id(7135);
 script_version ("1.26");

 script_name(english:"Mambo Site Server 4.0.10 XSS");
 script_set_attribute(attribute:"synopsis", value:
"The remote web server contains a PHP script that is prone to a cross-
site scripting attack." );
 script_set_attribute(attribute:"description", value:
"An attacker may use the installed version of Mambo Site Server to
perform a cross-site scripting attack on this host." );
 script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/315554" );
 script_set_attribute(attribute:"solution", value:
"Unknown at this time." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
 script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
 script_set_attribute(attribute:"exploit_available", value:"false");
 script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);

 script_set_attribute(attribute:"plugin_publication_date", value: "2003/03/22");
 script_set_attribute(attribute:"vuln_publication_date", value: "2003/03/18");
 script_cvs_date("Date: 2018/11/15 20:50:20");
script_set_attribute(attribute:"plugin_type", value:"remote");
script_end_attributes();

 script_summary(english:"Determine if Mambo Site Server is vulnerable to xss attack");
 script_category(ACT_ATTACK);
 script_family(english:"CGI abuses : XSS");
 script_copyright(english:"This script is Copyright (C) 2003-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
 script_dependencies("mambo_detect.nasl", "cross_site_scripting.nasl");
 script_exclude_keys("Settings/disable_cgi_scanning");
 script_require_ports("Services/www", 80);
 script_require_keys("www/mambo_mos");
 exit(0);
}

include("global_settings.inc");
include("misc_func.inc");
include("http.inc");

port = get_http_port(default:80);
if(get_kb_item(string("www/", port, "/generic_xss"))) exit(0);
if(!can_host_php(port:port)) exit(0);

# Test an install.
install = get_kb_item(string("www/", port, "/mambo_mos"));
if (isnull(install)) exit(0);
matches = eregmatch(string:install, pattern:"^(.+) under (/.*)$");
if (!isnull(matches)) {
 dir = matches[2];
 test_cgi_xss(port: port, cgi: "/index.php", dirs: make_list(dir), 
  qs: "option=search&searchword=<script>alert(document.cookie);</script>",
  pass_str: "<script>alert(document.cookie);</script>");
}