lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 12 Apr 2017 22:32:13 +0200
From: DefenseCode <defensecode@...ensecode.com>
To: bugtraq@...urityfocus.com, fulldisclosure@...lists.org,
  websecurity@...appsec.org
Subject: DefenseCode Security Advisory: Magento 0day Arbitrary File Upload
 Vulnerability (Remote Code Execution, CSRF)

 
               DefenseCode Security Advisory
    Magento 0day Arbitrary File Upload Vulnerability
              (Remote Code Execution, CSRF)


Advisory ID: DC-2017-04-003
Software: Magento CE
Software Language: PHP
Version: 2.1.6 and below
Vendor Status: Vendor contacted / Not fixed
Release Date: 20170413
Risk: High


# Advisory Overview

During the security audit of Magento Community Edition, a highly popular
e-commerce platform, a high risk vulnerability was discovered that could
lead to remote code execution and thus the complete system compromise
including the database containing sensitive customer information such as
stored credit card numbers and other payment information.
The vulnerability is based around an arbitrary file upload combined with
a cross-site request forgery (CSRF) vulnerability as a main attack vector.


Full advisory URL:

http://www.defensecode.com/advisories/DC-2017-04-003_Magento_Arbitrary_File_Upload.pdf


# About DefenseCode

DefenseCode L.L.C. delivers products and services designed to analyze
and test web, desktop and mobile applications for security vulnerabilities.

DefenseCode ThunderScan is a SAST (Static Application Security Testing,
WhiteBox Testing) solution for performing extensive security audits of
application sourcecode.

ThunderScan performs fast and accurate analyses of large and complex
source code projects delivering precise results and low false positive
rate.

DefenseCode WebScanner is a DAST (Dynamic Application Security Testing,
BlackBox Testing) solution for comprehensive security audits of active
web applications.

WebScanner will test a website's security by carrying out a large number
of attacks using the most advanced techniques, just as a real attacker
would.

Subscribe for free software trial on our website
http://www.defensecode.com/

E-mail: defensecode[at]defensecode.com

Website: http://www.defensecode.com/
Twitter: https://twitter.com/DefenseCode/


Powered by blists - more mailing lists