Core Security Technologies - CoreLabs Advisory http://corelabs.coresecurity.com/ Multiple vulnerabilities in BugTracker.Net 1. *Advisory Information* Title: Multiple vulnerabilities in BugTracker.Net Advisory Id: CORE-2010-1109 Advisory URL: [http://www.coresecurity.com/content/multiple-vulnerabilities-in-bugtracker] Date published: 2010-11-30 Date of last update: 2010-11-30 Vendors contacted: BugTracker.NET team Release mode: Coordinated release 2. *Vulnerability Information* Class: Cross site scripting [CWE-79], SQL injection [CWE-89] Impact: Code execution Remotely Exploitable: Yes Locally Exploitable: No CVE Name: CVE-2010-3266, CVE-2010-3267 Bugtraq ID: N/A 3. *Vulnerability Description* BugTracker.NET [1][2] is an open-source web-based bug tracker written using ASP.NET, C#, and Microsoft SQL Server. Several cross-site scripting and SQL-injection vulnerabilities were found in the following files of the BugTracker.NET: . *bugs.aspx*. SQL injection in line 141. . *delete_query.aspx*. No sanitization for 'row_id.Value' in line 30. . *edit_bug.aspx*. Variables without sanitization in lines 1846 and 1857. . *edit_bug.aspx*. No sanitization for variable 'new_project', line 2214. . *edit_bug.aspx*. XSS in line 2918. . *edit_comment.aspx*. XSS in line 233. . *edit_customfield.aspx*. Lines 165 and 172, no sanitization. . *edit_user_permissions2.aspx*. XSS in line 40. . *massedit.aspx*. SQL Injection in line 162. 4. *Vulnerable packages* . BugTracker.NET v3.4.4. . Older versions are probably affected too, but they were not checked. 5. *Non-vulnerable packages* . BugTracker.NET v3.4.5. 6. *Credits* This vulnerability was discovered and researched by Damián Saura [http://corelabs.coresecurity.com/index.php?module=Wiki&action=view&type=researcher&name=Damian_Saura] and Alejandro Frydman from Core Security Technologies. 7. *Technical Description / Proof of Concept Code* 7.1. *XSS Vulnerabilities* [CVE-2010-3266 | N/A]. All XSS vulnerabilities can be exploited in similar ways. The following proof of concept shows how to exploit the XSS founded in 'edit_comment.aspx': /----- ... 230