[prev in list] [next in list] [prev in thread] [next in thread] 

List:       full-disclosure
Subject:    [FD] Iranian Weblog Services v3.3 CMS - Multiple Web Vulnerabilities
From:       Vulnerability Lab <research () vulnerability-lab ! com>
Date:       2016-06-28 12:05:09
Message-ID: 58144ac4-b1b1-a148-48d2-2be934b70575 () vulnerability-lab ! com
[Download RAW message or body]

Document Title:
===============
Iranian Weblog Services v3.3 CMS - Multiple Web Vulnerabilities


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1862

CWE-89
CWE-79
CWE-264

http://cwe.mitre.org/data/definitions/89
http://cwe.mitre.org/data/definitions/79
http://cwe.mitre.org/data/definitions/264

CWE-ID:
======
89


Release Date:
=============
2016-06-28


Vulnerability Laboratory ID (VL-ID):
====================================
1862


Common Vulnerability Scoring System:
====================================
7.4


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered multiple web vulnerabilities in \
the Iranian Web Blog Service v3.3 content management system.


Vulnerability Disclosure Timeline:
==================================
2016-06-28: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Iranian Weblog Services
Product: Content Management System 3.3


Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
1.1
A remote sql injection web vulnerability has been discovered in the Iranian Web Blog Service \
v3.3 content management system. The vulnerability allows remote attackers to execute own sql \
commands to compromise the web-applicaation or connected dbms.

The vulnerability is located in the `i` parameter of the `list.php` file GET method request. \
Remote attackers are able  to execute sql commands by injection of malicious statements via GET \
method request. The vulnerability is located on the  application-side and the request method to \
inject/execute is GET. The security vulnerability is a classic order by sql  injection in the \
`i` value. 

The security risk of the sql injection vulnerability is estimated as high with a cvss (common \
vulnerability scoring system) count of 7.4. Exploitation of the remote sql injection web \
vulnerability requires no user interaction or privileged web-application user account. \
Successful exploitation of the remote sql injection results in database management system, \
web-server and web-application compromise.

Request Method(s):
				[+] GET

Vulnerable File(s):
				[+] list.php

Vulnerable Parameter(s):
				[+] i




1.2
A client-side cross site scripting web vulnerability has been discovered in the Iranian Web \
Blog Service v3.3 content management system. The web vulnerability allows remote attackers to \
inject own malicious script codes to the client-side of the online service module or function.

The cross site scripting web vulnerability is located in the `page` parameter of the `list.php` \
file GET method request. Remote attackers are  able to inject own malicious script codes to the \
page parameter to compromise client-side requests. The attack vector of the vulnerability is  \
non-persistent and the request method to inject/execute is GET.

The security risk of the cross site web vulnerability is estimated as medium with a cvss \
(common vulnerability scoring system) count of 3.3.  Exploitation of the web vulnerability \
requires no privileged web-application account with restricted access and only low user \
interaction.  Successful exploitation of the vulnerabilities results in persistent phishing, \
session hijacking, persistent external redirect to malicious  sources and application-side \
manipulation of affected or connected module context.

Request Method(s):
				[+] GET

Vulnerable Module(s):
				[+] list.php

Vulnerable Parameter(s):
				[+] page




1.3
An arbitrary file upload web vulnerability has been discovered in the Iranian Web Blog Service \
v3.3 content management system. The vulnerability allows to upload malicious files to \
unrestricted path variables to compromise the web-server or database.

The web vulnerability is located in the connector path of the fckeditor module. Remote \
attackers are able to upload files without  secure authentication, which results in the \
compromise by malicious webshells (php or js). The path variable of the upload folder  is not \
restricted by default configuration.

The security risk of the web vulnerability is estimated as high with a cvss (common \
vulnerability scoring system) count of 7.1.  Exploitation of the web vulnerability requires no \
privileged web-application account with restricted access or user interaction.  Successful \
exploitation of the vulnerabilities results in unauthorized upload of files like webshells or \
rootkits to compromise the  web-server and database management system.

Request Method(s):
				[+] POST

Vulnerable Module(s):
				[+] Fckeditor

Vulnerable Function(s):
				[+] File Upload


Proof of Concept (PoC):
=======================
1.1
The remote sql-injection web vulnerability can be exploited by remote attackers without \
privileged user account or user interaction. For security demonstration or to reproduce the \
vulnerability follow the provided information and steps below to continue.

Dork(s):
inurl:list.php?i=

PoC:
http://localhost:8080/list.php?i=-1'[SQL-INJECTION VULNERABILITY!]---



1.2
The cross site scripting web vulnerability can be exploited by remote attackers without \
privileged user account and with low user interaction. For security demonstration or to \
reproduce the vulnerability follow the provided information and steps below to continue.

PoC:
http://localhost:8080/list.php?page=37<script>alert(document.cookie)</script>



1.3
The arbitrary file upload web vulnerability can be exploited by remote attackers without \
privileged user account or user interaction. For security demonstration or to reproduce the \
vulnerability follow the provided information and steps below to continue.


PoC:
http://localhost:8080/fckeditor/editor/filemanager/connectors/
http://localhost:8080/fckeditor/editor/filemanager/connectors/uploadtest.html


Solution - Fix & Patch:
=======================
1.1
The first vulnerability can be patched by a secure parse and encode of the vulnerable i \
parameter in the list.php file GET method request. Escape and use a prepared statement to \
secure the sql request in the code-line of the file.

1.2
Encode and parse the vulnerable page parameter in the list.php file GET method request. \
Disallow the usage of special chars to prevent client-side xss attacks. Restrict the parameter \
input and encode the value or escape the entries.

1.3
Restrict the file path request and disallow uploads to prevent arbitrary file upload attacks. 
Disallow to review the path after upload to prevent the execute of webshells.


Security Risk:
==============
1.1
The security risk of the remote sql-injection web vulnerability in the i parameter value of the \
list.php file is estimated as high. (CVSS 7.4)

1.2
The security risk of the cross site scripting web vulnerability in the page parameter value of \
the list.php file is estimated as medium. (CVSS 3.3)

1.3
The security risk of the arbitrary file upload web vulnerability in the fckeditor module is \
estimated as high. (CVSS 7.1)


Credits & Authors:
==================
Iran Cyber Security Group - 0x3a (ICG SEC) [Iran-Cyber.Net] \
[http://www.vulnerability-lab.com/show.php?user=Iran%20Cyber%20Security]



Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. \
Vulnerability Lab disclaims all warranties, either expressed or implied,  including the \
warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its \
suppliers are not liable in any case of damage,  including direct, indirect, incidental, \
consequential loss of business profits or special damages, even if Vulnerability-Lab or its \
suppliers have been advised  of the possibility of such damages. Some states do not allow the \
exclusion or limitation of liability for consequential or incidental damages so the foregoing  \
limitation may not apply. We do not approve or encourage anybody to break any licenses, \
policies, deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com 		- www.vuln-lab.com 						- www.evolution-sec.com
Contact:    admin@vulnerability-lab.com 	- research@vulnerability-lab.com 				- \
                admin@evolution-sec.com
Section:    magazine.vulnerability-lab.com 	- vulnerability-lab.com/contact.php 				- \
                evolution-sec.com/contact
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				- \
                youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	- vulnerability-lab.com/rss/rss_upcoming.php 			- \
                vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	- \
vulnerability-lab.com/list-of-bug-bounty-programs.php 	- vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file requires \
authorization from Vulnerability Laboratory. Permission to electronically  redistribute this \
alert in its unmodified form is granted. All other rights, including the use of other media, \
are reserved by Vulnerability-Lab Research Team or  its suppliers. All pictures, texts, \
advisories, source code, videos and other information on this website is trademark of \
vulnerability-lab team & the specific  authors or managers. To record, list, modify, use or \
edit our material contact (admin@ or research@vulnerability-lab.com) to get a ask permission.

				    Copyright  © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]â„¢




-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic