Total Tests:
Stay in Touch

Get exclusive updates and invitations to our events and webinars:


Your data will stay confidential Private and Confidential

Multiple Vulnerabilities in Entrans

Advisory ID:HTB22606
Product:Entrans
Vendor:Khader Abbeb N
Vulnerable Versions:0.3.2 and probably prior
Tested Version:0.3.2
Advisory Publication:September 13, 2010 [without technical details]
Vendor Notification:September 13, 2010
Public Disclosure:September 27, 2010
Latest Update:September 15, 2010
Vulnerability Type:Cross-Site Scripting [CWE-79]
SQL Injection [CWE-89]
CVE Reference:CVE-2010-4932
Risk Level:High
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Entrans which could be exploited to perform cross-site scripting and SQL injection attacks.

1) Cross-site scripting (XSS) vulnerability in Entrans: CVE-2010-4932
The vulnerability exists due to input sanitation error in the "query" parameter in search.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation example:
http://host/search.php?submit_query=yes&query=1"><script>alert(document.cook ie)</script>&titlesearch =Search

2) SQL injection vulnerabilities in Entrans
The vulnerability exists due to input sanitation errors in the "parent_id" and "root" parameters in main.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary SQL commands in application`s database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database but requires that "magic_quotes_gpc" is off.
Exploitation examples:
http://host/main.php?parent_id=-1'+union+select+user()+--+
http://host/main .php?root=-1'+union+select+user()+--+

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to version 0.3.3


References:
[1] High-Tech Bridge Advisory HTB22606 - https://www.immuniweb.com/advisory/HTB22606 - Multiple Vulnerabilities in Entrans
[2] Entrans - http://sourceforge.net/projects/entrans/ - Entrans is an online collaborative translation tool used for editing and translation of PO files.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a Technical Question?

Our security experts will answer within
one business day. No obligations.

Have a Sales Question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
*
Your data will stay private and confidential