Vulnerabilities > CVE-2005-2430 - Cross-Site Scripting vulnerability in Gforge 4.5

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
gforge
nessus

Summary

Multiple cross-site scripting (XSS) vulnerabilities in GForge 4.5 allow remote attackers to inject arbitrary web script or HTML via the (1) forum_id or (2) group_id parameter to forum.php, (3) project_task_id parameter to task.php, (4) id parameter to detail.php, (5) the text field on the search page, (6) group_id parameter to qrs.php, (7) form, (8) rows, (9) cols or (10) wrap parameter to notepad.php, or the login field on the login form.

Vulnerable Configurations

Part Description Count
Application
Gforge
1

Nessus

  • NASL familyCGI abuses : XSS
    NASL idGFORGE_45.NASL
    descriptionThe remote host is running GForge, an open source software development collaborative toolset using PHP and PostgreSQL. The installed version of GForge on the remote host fails to properly sanitize user-supplied input to several parameters / scripts before using it in dynamically-generated pages. An attacker can exploit these flaws to launch cross-site scripting attacks against the affected application.
    last seen2020-06-01
    modified2020-06-02
    plugin id19314
    published2005-07-29
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19314
    titleGForge <= 4.5 Multiple Script XSS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description) {
      script_id(19314);
      script_version("1.27");
     script_cvs_date("Date: 2018/11/15 20:50:19");
    
      script_cve_id("CVE-2005-2430");
      script_bugtraq_id(14405);
    
      script_name(english:"GForge <= 4.5 Multiple Script XSS");
      script_summary(english:"Checks for multiple cross-site scripting vulnerabilities in Gforge <= 4.5");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote web server contains a PHP script that is affected by
    multiple cross-site scripting vulnerabilities." );
     script_set_attribute(attribute:"description", value:
    "The remote host is running GForge, an open source software development
    collaborative toolset using PHP and PostgreSQL.
    
    The installed version of GForge on the remote host fails to properly
    sanitize user-supplied input to several parameters / scripts before
    using it in dynamically-generated pages.  An attacker can exploit
    these flaws to launch cross-site scripting attacks against the
    affected application." );
     script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/406723/30/0/threaded");
     script_set_attribute(attribute:"solution", value:"Unknown at this time.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
     script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
     script_set_attribute(attribute:"vuln_publication_date", value:"2005/07/28");
     script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/29");
    
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:gforge:gforge");
    script_end_attributes();
    
    
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses : XSS");
      script_copyright(english:"This script is Copyright (C) 2005-2018 Tenable Network Security, Inc.");
      script_dependencies("gforge_detect.nasl", "cross_site_scripting.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 80);
      script_require_keys("www/gforge");
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("url_func.inc");
    include("webapp_func.inc");
    
    
    port = get_http_port(default:80);
    if (!can_host_php(port:port)) exit(0, "The web server on port "+port+" does not support PHP");
    if (get_kb_item("www/"+port+"/generic_xss")) exit(0, "The web server on port "+port+" is prone to XSS");
    
    
    # A simple alert.
    xss = '<script>alert("' + SCRIPT_NAME + '");</script>';
    
    install = get_install_from_kb(appname:'gforge', port:port);
    if (isnull(install)) exit(0, "The 'www/"+port+"/gforge' KB item is missing.");
    
    dir = install['dir'];
    
    # Try to exploit one of the flaws.
    w = http_send_recv3(method:"GET",
         item:string(
          dir, "/forum/forum.php?",
          "forum_id=", urlencode(str:string('">', xss))
        ),
        port:port
      );
      if (isnull(w)) exit(1, "the web server on port "+port+" failed to respond");
      res = w[2];
    
      # There's a problem if we see our XSS as part of a PostgreSQL error.
      if (string('pg_atoi: error in "">', xss) >< res) {
        security_warning(port);
        set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);
        exit(0);
      }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1094.NASL
    descriptionJoxean Koret discovered several cross-site scripting vulnerabilities in Gforge, an online collaboration suite for software development, which allow injection of web script code.
    last seen2020-06-01
    modified2020-06-02
    plugin id22636
    published2006-10-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22636
    titleDebian DSA-1094-1 : gforge - missing input sanitising
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1094. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22636);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:19");
    
      script_cve_id("CVE-2005-2430");
      script_xref(name:"DSA", value:"1094");
    
      script_name(english:"Debian DSA-1094-1 : gforge - missing input sanitising");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Joxean Koret discovered several cross-site scripting vulnerabilities
    in Gforge, an online collaboration suite for software development,
    which allow injection of web script code."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=328224"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2006/dsa-1094"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the gforge package.
    
    The old stable distribution (woody) does not contain gforge packages.
    
    For the stable distribution (sarge) this problem has been fixed in
    version 3.1-31sarge1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gforge");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/06/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/14");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/07/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"gforge", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-common", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-cvs", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-db-postgresql", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-dns-bind9", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-ftp-proftpd", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-ldap-openldap", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-lists-mailman", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-mta-exim", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-mta-exim4", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-mta-postfix", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-shell-ldap", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-sourceforge-transition", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"gforge-web-apache", reference:"3.1-31sarge1")) flag++;
    if (deb_check(release:"3.1", prefix:"sourceforge", reference:"3.1-31sarge1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D7CD501508C911DABC080001020EED82.NASL
    descriptionJose Antonio Coret reports that GForge contains multiple Cross Site Scripting vulnerabilities and an e-mail flood vulnerability : The login form is also vulnerable to XSS (Cross Site Scripting) attacks. This may be used to launch phising attacks by sending HTML e-mails (i.e.: saying that you need to upgrade to the latest GForge version due to a security problem) and putting in the e-mail an HTML link that points to an specially crafted url that inserts an html form in the GForge login page and when the user press the login button, he/she send the credentials to the attackers website. The
    last seen2020-06-01
    modified2020-06-02
    plugin id56498
    published2011-10-14
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/56498
    titleFreeBSD : gforge -- XSS and email flood vulnerabilities (d7cd5015-08c9-11da-bc08-0001020eed82)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2013 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56498);
      script_version("1.5");
      script_cvs_date("Date: 2019/08/02 13:32:38");
    
      script_cve_id("CVE-2005-2430", "CVE-2005-2431");
      script_bugtraq_id(14405);
    
      script_name(english:"FreeBSD : gforge -- XSS and email flood vulnerabilities (d7cd5015-08c9-11da-bc08-0001020eed82)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Jose Antonio Coret reports that GForge contains multiple Cross Site
    Scripting vulnerabilities and an e-mail flood vulnerability :
    
    The login form is also vulnerable to XSS (Cross Site Scripting)
    attacks. This may be used to launch phising attacks by sending HTML
    e-mails (i.e.: saying that you need to upgrade to the latest GForge
    version due to a security problem) and putting in the e-mail an HTML
    link that points to an specially crafted url that inserts an html form
    in the GForge login page and when the user press the login button,
    he/she send the credentials to the attackers website.
    
    The 'forgot your password?' feature allows a remote user to load a
    certain URL to cause the service to send a validation e-mail to the
    specified user's e-mail address. There is no limit to the number of
    messages sent over a period of time, so a remote user can flood the
    target user's secondary e-mail address. E-Mail Flood, E-Mail bomber."
      );
      # http://marc.theaimsgroup.com/?l=bugtraq&m=112259845904350
      script_set_attribute(
        attribute:"see_also",
        value:"http://marc.info/?l=bugtraq&m=112259845904350"
      );
      # http://www.freebsd.org/ports/portaudit/d7cd5015-08c9-11da-bc08-0001020eed82.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?989c3706"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:U/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:gforge");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/07/27");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 Tenable Network Security, Inc.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"gforge>0")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");