SkaDate Lite 2.0 Multiple XSRF And Persistent XSS Vulnerabilities

Title: SkaDate Lite 2.0 Multiple XSRF And Persistent XSS Vulnerabilities
Advisory ID: ZSL-2014-5197
Type: Local/Remote
Impact: Cross-Site Scripting
Risk: (3/5)
Release Date: 30.07.2014
Summary
SkaDate Lite is a new platform that makes it easy to start online dating business in just a few easy steps. No programming or design knowledge is required. Install the solution, pick a template, and start driving traffic to your new online dating site.
Description
SkaDate Lite version 2.0 suffers from multiple cross-site request forgery and stored xss vulnerabilities. The application allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious web site. Input passed to several POST parameters is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.
Vendor
Skalfa LLC - http://lite.skadate.com
Affected Version
2.0 (build 7651) [Platform version: 1.7.0 (build 7906)]
Tested On
CentOS Linux 6.5 (Final)
nginx/1.6.0
PHP/5.3.28
MySQL 5.5.37
Vendor Status
[23.07.2014] Vulnerability discovered.
[28.07.2014] Vendor contacted.
[28.07.2014] Vendor responds asking more details.
[28.07.2014] Sent details to the vendor.
[29.07.2014] Vendor will fix the issues in the next release.
[30.07.2014] Public security advisory released.
PoC
skadatelite_csrfxss.html
Credits
Vulnerability discovered by Gjoko Krstic - <gjoko@zeroscience.mk>
References
[1] http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5195.php
[2] http://www.exploit-db.com/exploits/34204/
[3] http://osvdb.org/show/osvdb/109691
[4] http://osvdb.org/show/osvdb/109692
[5] http://osvdb.org/show/osvdb/109693
[6] http://osvdb.org/show/osvdb/109694
[7] http://cxsecurity.com/issue/WLB-2014070183
[8] http://packetstormsecurity.com/files/127690
[9] http://www.securityfocus.com/bid/68971
[10] http://xforce.iss.net/xforce/xfdb/95012
[11] http://xforce.iss.net/xforce/xfdb/95011
[12] http://cve.mitre.org/cgi-bin/cvename.cgi?name=2014-9101
[13] http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9101
Changelog
[30.07.2014] - Initial release
[05.10.2014] - Added reference [3], [4], [5], [6], [7], [8], [9], [10] and [11]
[02.12.2014] - Added reference [12] and [13]
Contact
Zero Science Lab

Web: http://www.zeroscience.mk
e-mail: lab@zeroscience.mk