SpiderLabs Blog

TWSL2012-016: Multiple Vulnerabilities in Bitweaver

Written by Robert Foggia | Oct 24, 2012 12:19:00 PM

The Trustwave SpiderLabs team has published a new advisory for multiple vulnerabilities in Bitweaver. Bitweaver is a Content Management System (CMS) developed in PHP that can be used with a Firebird DB back-end. David Aaron and Jonathan Claudius from the SpiderLabs Research team discovered a Local File Inclusion (LFI) vulnerability and several XSS in the software while developing rules for the Trustkeeper scanning solution.

Earlier this year, Trustwave had contacted Bitweaver regarding these discovered vulnerabilities and our team worked with the vendor to get these issues addressed. The vendor has released Bitweaver version 3.1, which fixes the Local File Inclusion vulnerability and several of the XSS issues. However, Trustwave has reported incomplete fixes for XSS vulnerabilities found in this version in the "/users/register.php" page. The vendor has acknowledged that these issues were fixed in the development branch hosted on Github (https://github.com/bitweaver) and these fixes will be pushed in future versions of Bitweaver.

For further protections, it is recommended that a Web Application Firewall (WAF) be installed when using this software. ModSecurity has added protection in the commercial feed and WebDefend can protect against these vulnerabilities as well. Additionally, the TrustKeeper scanning solution has been updated "auto-magically" to detect these vulnerabilities.