Lucene search

K
zdtHigh-Tech Bridge1337DAY-ID-23285
HistoryFeb 11, 2015 - 12:00 a.m.

My Little Forum 2.3.3 Cross Site Scripting / SQL Injection Vulnerabilities

2015-02-1100:00:00
High-Tech Bridge
0day.today
23

0.016 Low

EPSS

Percentile

87.4%

My Little Forum version 2.3.3 suffers from cross site scripting and remote SQL injection vulnerabilities.

Product: my little forum
Vendor: http://mylittleforum.net/
Vulnerable Version(s): 2.3.3 and probably prior
Tested Version: 2.3.3
Advisory Publication:  January 14, 2015  [without technical details]
Vendor Notification: January 14, 2015 
Vendor Patch: February 8, 2015 
Public Disclosure: February 11, 2015 
Vulnerability Type: SQL Injection [CWE-89], Cross-Site Scripting [CWE-79]
CVE References: CVE-2015-1434, CVE-2015-1435
Risk Level: Medium 
CVSSv2 Base Scores: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P), 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered multiple vulnerabilities in my little forum, which can be exploited to perform SQL Injection and Cross-Site Scripting (XSS) attacks. The SQL injection vulnerabilities have medium risk assigned as they can be exploited under administrator account or via XSRF vector. 


1) SQL Injection in my little forum: CVE-2015-1434

1.1 Input passed via the "edit_category" HTTP GET parameter to "/index.php" script is not properly sanitised before being used in SQL query. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

Simple PoC code below will create a file in web root with phpinfo() function (if MySQL has enough privileges, and current web user can write into the directory):

http://[host]/index.php?mode=admin&edit_category=' UNION SELECT 1,2,3,'<? phpinfo() ?>' INTO OUTFILE '/var/www/file.php' -- 

1.2 Input passed via the "letter" HTTP GET parameter to "/index.php" script is not properly sanitised before being used in SQL query. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

Simple PoC code below will create a file in web root with phpinfo() function (if MySQL has enough privileges, and current web user can write into the directory):

http://[host]/index.php?mode=admin&action=user&letter=' UNION SELECT '<? phpcode() ?>' INTO OUTFILE '/var/www/file.php' -- 

Both vulnerabilities require administrative privileges, however can be also exploited via XSRF vector to which the application is also vulnerable.


2) Cross-Site Scripting (XSS) in my little forum: CVE-2015-1435

2.1 Input passed via the "back" GET parameter to "/index.php" is not properly sanitised before being returned to the user. A remote attacker can trick a logged-in user to open a specially crafted link and execute arbitrary HTML and script code in browser in context of the vulnerable website.

PoC below uses JS "alert()" function to display a pop-up with "ImmuniWeb":

http://[host]/index.php?delete_posting=1&mode=posting&back=%22%3E%3Cscript%3Ealert%28/ImmuniWeb/%29;%3C/script%3E


-----------------------------------------------------------------------------------------------

Solution:

Update to my little forum 2.3.4

More Information:
http://mylittleforum.net/forum/index.php?id=8182

#  0day.today [2018-04-08]  #

0.016 Low

EPSS

Percentile

87.4%