Vulnerabilities > CVE-2005-2761 - Unspecified vulnerability in PHPgroupware 0.9.16.000

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
phpgroupware
nessus

Summary

Cross-site scripting (XSS) vulnerability in phpGroupWare 0.9.16.000 allows administrators to inject arbitrary web script or HTML by modifying the main screen message.

Vulnerable Configurations

Part Description Count
Application
Phpgroupware
1

Nessus

  • NASL familyCGI abuses : XSS
    NASL idPHPGROUPWARE_MESSAGE_SCRIPT_INJECT.NASL
    descriptionThe remote host seems to be running PhpGroupWare, a multi-user groupware suite written in PHP. This version is vulnerable to script injection, whereby a malicious admin can inject script code into the main screen message.
    last seen2020-06-01
    modified2020-06-02
    plugin id19754
    published2005-09-19
    reporterThis script is Copyright (C) 2005-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19754
    titlephpGroupWare Main Screen Message Body XSS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
     script_id(19754);
     script_version("1.16");
    
     script_cve_id("CVE-2005-2761");
     script_bugtraq_id(14724);
    
     script_name(english:"phpGroupWare Main Screen Message Body XSS");
    
     script_set_attribute(attribute:"synopsis", value:
    "A remote web application is vulnerable to cross-site scripting." );
     script_set_attribute(attribute:"description", value:
    "The remote host seems to be running PhpGroupWare, a multi-user 
    groupware suite written in PHP.
    
    This version is vulnerable to script injection, whereby a malicious 
    admin can inject script code into the main screen message." );
     script_set_attribute(attribute:"solution", value:
    "Update to version 0.9.16.007 or newer." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
     script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
     script_set_attribute(attribute:"see_also", value:"https://www.phpgroupware.org/" );
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2005/09/19");
     script_set_attribute(attribute:"vuln_publication_date", value: "2005/08/25");
     script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/12");
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_set_attribute(attribute:"cpe",value:"cpe:/a:phpgroupware:phpgroupware");
    script_end_attributes();
    
     
     script_summary(english:"Checks for PhpGroupWare version");
     
     script_category(ACT_ATTACK);
     
     script_copyright(english:"This script is Copyright (C) 2005-2020 Tenable Network Security, Inc.");
     script_family(english:"CGI abuses : XSS");
     script_dependencie("phpgroupware_detect.nasl");
     script_require_ports("Services/www", 80);
     exit(0);
    }
    
    #
    # The script code starts here
    #
    
    include("http_func.inc");
    port = get_http_port(default:80, embedded:TRUE);
    
    kb = get_kb_item("www/" + port + "/phpGroupWare");
    if ( ! kb ) exit(0);
    
    matches = eregmatch(pattern:"(.*) under (.*)", string:kb);
    if ( ereg(pattern:"^0\.([0-8]\.|9\.([0-9]\.|1[0-5]\.|16\.0[0-6]([^0-9]|$)))", string:matches[1]))
    {
    	security_warning(port);
    	set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-798.NASL
    descriptionSeveral vulnerabilities have been discovered in phpgroupware, a web-based groupware system written in PHP. The Common Vulnerabilities and Exposures project identifies the following problems : - CAN-2005-2498 Stefan Esser discovered another vulnerability in the XML-RPC libraries that allows injection of arbitrary PHP code into eval() statements. The XMLRPC component has been disabled. - CAN-2005-2600 Alexander Heidenreich discovered a cross-site scripting problem in the tree view of FUD Forum Bulletin Board Software, which is also present in phpgroupware. - CAN-2005-2761 A global cross-site scripting fix has also been included that protects against potential malicious scripts embedded in CSS and xmlns in various parts of the application and modules. This update also contains a postinst bugfix that has been approved for the next update to the stable release.
    last seen2020-06-01
    modified2020-06-02
    plugin id19568
    published2005-09-06
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19568
    titleDebian DSA-798-1 : phpgroupware - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-798. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19568);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:18");
    
      script_cve_id("CVE-2005-2498", "CVE-2005-2600", "CVE-2005-2761");
      script_xref(name:"DSA", value:"798");
    
      script_name(english:"Debian DSA-798-1 : phpgroupware - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several vulnerabilities have been discovered in phpgroupware, a
    web-based groupware system written in PHP. The Common Vulnerabilities
    and Exposures project identifies the following problems :
    
      - CAN-2005-2498
        Stefan Esser discovered another vulnerability in the
        XML-RPC libraries that allows injection of arbitrary PHP
        code into eval() statements. The XMLRPC component has
        been disabled.
    
      - CAN-2005-2600
    
        Alexander Heidenreich discovered a cross-site scripting
        problem in the tree view of FUD Forum Bulletin Board
        Software, which is also present in phpgroupware.
    
      - CAN-2005-2761
    
        A global cross-site scripting fix has also been included
        that protects against potential malicious scripts
        embedded in CSS and xmlns in various parts of the
        application and modules.
    
    This update also contains a postinst bugfix that has been approved for
    the next update to the stable release."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2005/dsa-798"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the phpgroupware packages.
    
    For the old stable distribution (woody) these problems don't apply.
    
    For the stable distribution (sarge) these problems have been fixed in
    version 0.9.16.005-3.sarge2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:phpgroupware");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/09/06");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/08/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"phpgroupware", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-addressbook", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-admin", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-bookmarks", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-calendar", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-chat", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-comic", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-core", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-developer-tools", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-dj", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-eldaptir", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-email", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-etemplate", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-felamimail", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-filemanager", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-folders", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-forum", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-ftp", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-fudforum", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-headlines", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-hr", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-img", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-infolog", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-manual", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-messenger", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-news-admin", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-nntp", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-notes", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-phonelog", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-phpbrain", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-phpgwapi", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-phpsysinfo", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-polls", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-preferences", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-projects", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-qmailldap", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-registration", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-setup", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-sitemgr", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-skel", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-soap", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-stocks", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-todo", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-tts", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-wiki", reference:"0.9.16.005-3.sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"phpgroupware-xmlrpc", reference:"0.9.16.005-3.sarge2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");