Lucene search

K
zeroscienceBikramaditya GuhaZSL-2015-5272
HistoryOct 22, 2015 - 12:00 a.m.

Realtyna RPL 8.9.2 Joomla Extension Multiple SQL Injection Vulnerabilities

2015-10-2200:00:00
Bikramaditya Guha
zeroscience.mk
125

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.008

Percentile

82.0%

Title: Realtyna RPL 8.9.2 Joomla Extension Multiple SQL Injection Vulnerabilities
Advisory ID: ZSL-2015-5272
Type: Local/Remote
Impact: Exposure of System Information, Exposure of Sensitive Information, Manipulation of Data
Risk: (4/5)
Release Date: 22.10.2015

Summary

Realtyna CRM (Client Relationship Management) Add-on for RPL is a Real Estate CRM specially designed and developed based on business process and models required by Real Estate Agents/Brokers. Realtyna CRM intends to increase the Conversion Ratio of the website Visitors to Leads and then Leads to Clients.

Description

Realtyna RPL suffers from multiple SQL Injection vulnerabilities. Input passed via multiple POST parameters is not properly sanitised before being returned to the user or used in SQL queries. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

Vendor

Realtyna LLC - <https://www.realtyna.com>

Affected Version

8.9.2

Tested On

Apache
PHP/5.4.38

Vendor Status

[05.10.2015] Vulnerability discovered.
[06.10.2015] CVE-2015-7714 and CVE-2015-7715 assigned.
[07.10.2015] Contact with the vendor.
[07.10.2015] Vendor responded asking for details.
[07.10.2015] Advisory and details sent to the vendor.
[08.10.2015] Vendor confirms the vulnerability scheduling patch release date.
[21.10.2015] Vendor releases version 8.9.5 to address these issues.
[22.10.2015] Coordinated public security advisory released.

PoC

realtyna_sqli.txt

Credits

Vulnerability discovered by Bikramaditya Guha - <[email protected]>
High five to lqwrm and crash!

References

[1] <http://rpl.realtyna.com/Change-Logs/RPL7-Changelog&gt;
[2] <https://vulners.com/cve/CVE-2015-7714&gt;
[3] <https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7714&gt;
[4] <https://cxsecurity.com/issue/WLB-2015100147&gt;
[5] <https://www.exploit-db.com/exploits/38527/&gt;
[6] <https://packetstormsecurity.com/files/134066&gt;
[7] <https://exchange.xforce.ibmcloud.com/vulnerabilities/107582&gt;

Changelog

[22.10.2015] - Initial release
[24.10.2015] - Added reference [4], [5] and [6]
[31.10.2015] - Added reference [7]

Contact

Zero Science Lab

Web: <http://www.zeroscience.mk>
e-mail: [email protected]

<html><body><p>Realtyna RPL 8.9.2 Joomla Extension Multiple SQL Injection Vulnerabilities


Vendor: Realtyna LLC
Product web page: https://www.realtyna.com
Affected version: 8.9.2

Summary: Realtyna CRM (Client Relationship Management) Add-on
for RPL is a Real Estate CRM specially designed and developed
based on business process and models required by Real Estate
Agents/Brokers. Realtyna CRM intends to increase the Conversion
Ratio of the website Visitors to Leads and then Leads to Clients.


Desc: Realtyna RPL suffers from multiple SQL Injection vulnerabilities.
Input passed via multiple POST parameters is not properly sanitised
before being returned to the user or used in SQL queries. This can
be exploited to manipulate SQL queries by injecting arbitrary SQL code.

Tested on: Apache
           PHP/5.4.38


Vulnerability discovered by Bikramaditya 'PhoenixX' Guha


Advisory ID: ZSL-2015-5272
Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5272.php
Vendor: http://rpl.realtyna.com/Change-Logs/RPL7-Changelog
CVE ID: CVE-2015-7714
CVE URL: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7714


05.10.2015

--


http://localhost/administrator/index.php
POST parameters: id, copy_field, pshow, css, tip, cat_id, text_search, plisting, pwizard

Payloads:

- option=com_rpl&amp;view=addon_membership_members&amp;format=edit&amp;id=84'
- option=com_rpl&amp;view=property_structure&amp;format=ajax&amp;function=new_field&amp;id=3004'&amp;type=text
- option=com_rpl&amp;view=rpl_multilingual&amp;format=ajax&amp;function=data_copy&amp;copy_field=308'&amp;copy_from=&amp;copy_to=en_gb&amp;copy_method=1
- option=com_rpl&amp;view=property_structure&amp;format=ajax&amp;function=update_field&amp;id=3002&amp;options=0&amp;css=&amp;tip=&amp;style=&amp;name=&amp;cat_id=1&amp;text_search=0&amp;plisting=0&amp;pshow=1'&amp;pwizard=1&amp;mode=add
</p></body></html>

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.008

Percentile

82.0%