Lucene search

K
jvnJapan Vulnerability NotesJVN:76024879
HistorySep 02, 2022 - 12:00 a.m.

JVN#76024879: PowerCMS XMLRPC API vulnerable to command injection

2022-09-0200:00:00
Japan Vulnerability Notes
jvn.jp
15
alfasado inc
cwe-74
command injection
vulnerability
perl script execution
os command
remote attacker
cgi
fastcgi
psgi
environment variable
patch
powercms 6 series
powercms 5 series
powercms 4 series
unsupported versions

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

55.2%

PowerCMS XMLRPC API provided by Alfasado Inc. contains a command injection vulnerability (CWE-74).
Sending a specially crafted message by POST method to PowerCMS XMLRPC API may allow arbitrary Perl script execution, and an arbitrary OS command may be executed through it.
According to the developer, it is unable to execute a command with an arbitrary value added to its argument, even if the vulnerability is exploited.

Impact

An arbitrary Perl script may be executed by a remote attacker. As a result, an arbitrary OS command may be executed.

Solution

When XMLRPC API is NOT required: Disable XMLRPC API

  • If XMLRPC API is used as CGI/FastCGI
    • Delete mt-xmlrpc.cgi or remove execute permission of mt-xmlrpc.cgi
      • According to the developer, when PowerCMS environment variable XMLRPCScript is configured, the file may be renamed. In that case, implement this countermeasure to that renamed file
  • If XMLRPC API is used as PSGI
    • Configure environment variable RestrictedPSGIApp to prohibit XMLRPC application: RestrictedPSGIApp xmlrpc
      When XMLRPC API should be kept available: Apply the patch
      Apply the patch according to the information provided by the developer.

Products Affected

  • PowerCMS 6.021 and earlier (PowerCMS 6 Series)
  • PowerCMS 5.21 and earlier (PowerCMS 5 Series)
  • PowerCMS 4.51 and earlier (PowerCMS 4 Series)
    The developer states that PowerCMS 3 Series and earlier, which are unsupported (End-of-Life, EOL) versions, are affected too.

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

55.2%

Related for JVN:76024879