Latest YouTube Video

Tuesday, June 28, 2016

[FD] Iranian Weblog Services v3.3 CMS - Multiple Web Vulnerabilities

Document Title: =============== Iranian Weblog Services v3.3 CMS - Multiple Web Vulnerabilities References (Source): ==================== http://ift.tt/290yJJH CWE-89 CWE-79 CWE-264 http://ift.tt/297sXqz http://ift.tt/2908NLl http://ift.tt/297toB1 CWE-ID: ====== 89 Release Date: ============= 2016-06-28 Vulnerability Laboratory ID (VL-ID): ==================================== 1862 Common Vulnerability Scoring System: ==================================== 7.4 Abstract Advisory Information: ============================== An independent vulnerability laboratory researcher discovered multiple web vulnerabilities in the Iranian Web Blog Service v3.3 content management system. Vulnerability Disclosure Timeline: ================================== 2016-06-28: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== Iranian Weblog Services Product: Content Management System 3.3 Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ 1.1 A remote sql injection web vulnerability has been discovered in the Iranian Web Blog Service v3.3 content management system. The vulnerability allows remote attackers to execute own sql commands to compromise the web-applicaation or connected dbms. The vulnerability is located in the `i` parameter of the `list.php` file GET method request. Remote attackers are able to execute sql commands by injection of malicious statements via GET method request. The vulnerability is located on the application-side and the request method to inject/execute is GET. The security vulnerability is a classic order by sql injection in the `i` value. The security risk of the sql injection vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 7.4. Exploitation of the remote sql injection web vulnerability requires no user interaction or privileged web-application user account. Successful exploitation of the remote sql injection results in database management system, web-server and web-application compromise. Request Method(s): [+] GET Vulnerable File(s): [+] list.php Vulnerable Parameter(s): [+] i 1.2 A client-side cross site scripting web vulnerability has been discovered in the Iranian Web Blog Service v3.3 content management system. The web vulnerability allows remote attackers to inject own malicious script codes to the client-side of the online service module or function. The cross site scripting web vulnerability is located in the `page` parameter of the `list.php` file GET method request. Remote attackers are able to inject own malicious script codes to the page parameter to compromise client-side requests. The attack vector of the vulnerability is non-persistent and the request method to inject/execute is GET. The security risk of the cross site web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.3. Exploitation of the web vulnerability requires no privileged web-application account with restricted access and only low user interaction. Successful exploitation of the vulnerabilities results in persistent phishing, session hijacking, persistent external redirect to malicious sources and application-side manipulation of affected or connected module context. Request Method(s): [+] GET Vulnerable Module(s): [+] list.php Vulnerable Parameter(s): [+] page 1.3 An arbitrary file upload web vulnerability has been discovered in the Iranian Web Blog Service v3.3 content management system. The vulnerability allows to upload malicious files to unrestricted path variables to compromise the web-server or database. The web vulnerability is located in the connector path of the fckeditor module. Remote attackers are able to upload files without secure authentication, which results in the compromise by malicious webshells (php or js). The path variable of the upload folder is not restricted by default configuration. The security risk of the web vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 7.1. Exploitation of the web vulnerability requires no privileged web-application account with restricted access or user interaction. Successful exploitation of the vulnerabilities results in unauthorized upload of files like webshells or rootkits to compromise the web-server and database management system. Request Method(s): [+] POST Vulnerable Module(s): [+] Fckeditor Vulnerable Function(s): [+] File Upload Proof of Concept (PoC): ======================= 1.1 The remote sql-injection web vulnerability can be exploited by remote attackers without privileged user account or user interaction. For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue. Dork(s): inurl:list.php?i= PoC: http://localhost:8080/list.php?i=-1'[SQL-INJECTION VULNERABILITY!]

Source: Gmail -> IFTTT-> Blogger

No comments: