[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] los818 CMS 2016 Q1 - SQL Injection Web Vulnerability
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2016-01-27 14:33:50
Message-ID: 56A8D54E.9000301 () vulnerability-lab ! com
[Download RAW message or body]

Document Title:
===============
los818 CMS 2016 Q1 - SQL Injection Web Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1680


Release Date:
=============
2016-01-27


Vulnerability Laboratory ID (VL-ID):
====================================
1680


Common Vulnerability Scoring System:
====================================
7.3


Product & Service Introduction:
===============================
Solutions818, is IT enabled outsourcing services and solution Company established in \
2006.Sol818 focus on providing reliable,  cost-effective, value added services on Web hosting, \
Data entry and Processing, Software development, Graphic Design, Web  Design and development , \
Database support, ,Multimedia ,SEO, Networking & E-Commerce to global clients in different \
industries.

(Copy of the Vendor Homepage: http://www.solutions818.com/about-us.php )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory research group discovered a sql injection web \
vulnerability in the official los818 Content Management System (2016-Q1).


Vulnerability Disclosure Timeline:
==================================
2016-01-27: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
los818
Product: Content Management System 2016 Q1


Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
A remote sql injection web vulnerability has been discovered in the official los818 Content \
Management System (2016-Q1). The vulnerability allows remote attackers to execute own sql \
commands to compromise the web-applicaation or connected dbms.

The sql injection web vulnerability is located in the id value of the paper name php files. The \
request method to inject is GET  and the attack vector of the issue is located on the \
application-side. Remote attackers are able to inject own sql commands to  compromise the \
web-application or connected database management system.

The security risk of the sql injection vulnerability is estimated as high with a cvss (common \
vulnerability scoring system) count of 7.3. Exploitation of the remote sql injection web \
vulnerability requires no user interaction or privileged web-application user account. \
Successful exploitation of the remote sql injection results in database management system, \
web-server and web-application compromise.

Request Method(s):
				[+] GET

Vulnerable File(s):
				[+] [PAPER-NAME].php (dinning.php, productdetail.php, category.php, partners.php, \
newsdetail.php)

Vulnerable Parameter(s):
				[+] id


Proof of Concept (PoC):
=======================
The remote sql injection web vulnerability can be exploited by remote attackers without \
privileged web-application user account or user interaction. For security demonstration or to \
reproduce the vulnerability follow the provided information and steps below to continue.

Dork(s):
intext:Powered by sol818 inurl:.php?id=


PoC: Example
 /[PAPER-NAME].php?id=[SQL-Injection Vulnerability!]--


PoC:
www.[DOMAIN].com/newsdetail.php?id=1%27[SQL-Injection Vulnerability!]--
www.[DOMAIN].com/newsdetail.php?id=1%27[SQL-Injection Vulnerability!]--
www.[DOMAIN].com/en/moon_group.php?id=1%27[SQL-Injection Vulnerability!]--
www.[DOMAIN].sa/en/productdetail.php?id=4%27[SQL-Injection Vulnerability!]--
www.[DOMAIN].net/en/partners.php?parid=13%27[SQL-Injection Vulnerability!]--
www.[DOMAIN].com/en/project-detail.php?id=4%27[SQL-Injection Vulnerability!]--
www.[DOMAIN].com/en/category.php?id=9%27[SQL-Injection Vulnerability!]--
www.[DOMAIN].com/eng/productdetail.php?id=36%27[SQL-Injection Vulnerability!]--
www.[DOMAIN].com/new/en/dinning.php?id=4%27[SQL-Injection Vulnerability!]--


Solution - Fix & Patch:
=======================
The vulnerability can be patched by usage of a prepared statement in the paper-name file GET \
method request. Encode the id value and parse the context to prevent against sql injection or \
script code injection attacks. Disallow usage of special chars.


Security Risk:
==============
The security risk of the remote sql injection web vulnerability in the id value of the \
web-application is estimated as high. (CVSS 7.3)


Credits & Authors:
==================
Iran Cyber Security Group - 0x3a (ICG SEC) [Iran-Cyber.Net]
Spc Thnx 2: root3r , mohamad-nofozi , jok3r , pi.hack , 0day , m0hamad-black , wh1tew0lf , \
mr.turk and all member of iran-cyber.net


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. \
Vulnerability Lab disclaims all warranties, either expressed  or implied, including the \
warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its \
suppliers are not liable  in any case of damage, including direct, indirect, incidental, \
consequential loss of business profits or special damages, even if Vulnerability-Lab  or its \
suppliers have been advised of the possibility of such damages. Some states do not allow the \
exclusion or limitation of liability for  consequential or incidental damages so the foregoing \
limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,  \
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       		- www.evolution-sec.com
Contact:    admin@vulnerability-lab.com 	- research@vulnerability-lab.com 	       		- \
                admin@evolution-sec.com
Section:    magazine.vulnerability-db.com	- vulnerability-lab.com/contact.php		       	- \
                evolution-sec.com/contact
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       		- \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   		- \
                vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php  	- \
vulnerability-lab.com/list-of-bug-bounty-programs.php	- vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires \
authorization from Vulnerability Laboratory. Permission to  electronically redistribute this \
alert in its unmodified form is granted. All other rights, including the use of other media, \
are reserved by  Vulnerability-Lab Research Team or its suppliers. All pictures, texts, \
advisories, source code, videos and other information on this website  is trademark of \
vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use \
or edit our material contact  (admin@vulnerability-lab.com or research@vulnerability-lab.com) \
to get a permission.

				Copyright  © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]â„¢



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic