lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 06 Aug 2012 01:43:27 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: full-disclosure@...ts.grok.org.uk
Subject: BeneficialBank Business v4.13.1 - Auth Bypass
	Vulnerability

Title:
======
BeneficialBank Business v4.13.1 - Auth Bypass Vulnerability


Date:
=====
2012-07-09


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=654


VL-ID:
=====
654


Common Vulnerability Scoring System:
====================================
8.5


Abstract:
=========
A Vulnerability-Lab researcher discovered an SQL injection vulnerability in the Beneficial Bank Business Banking v4.13.1 CMS.


Report-Timeline:
================
2012-07-09:	Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Critical


Details:
========
A Auth Bypass vulnerability is detected in the Beneficial Bank Business Banking 4.13.1 Content Management System.
Remote attackers without privileged user accounts can execute/inject own sql commands to compromise the application dbms.
The vulnerability is located in the login module with the bound vulnerable Company ID & Company Password parameters. 
Successful exploitation of the vulnerability result in dbms (Server) or application (Web) compromise & unauthorized 
web application (admin/customer) panel access.

Vulnerable Section(s):
				[+] Login

Vulnerable Parameter(s):		
				[+] User & Pass


Proof of Concept:
=================
The login auth bypass vulnerability can be exploited by remote attacker without privileged user account. For demonstration or reproduce ...

PoC:
user : ' or 1=1--
pass : ' or 1=1--

URL: 
http://www.thebeneficial-ebanking.com/customer_demo/index2.html
https://www.frontrangebankonline.com/customer_demo/index2.html
http://www.libertybaybank.com/customer_demo/index2.html
http://www.fs-bankonline.com/customer_demo/index2.html
http://www.centralstateonline.com/customer_demo/index2.html
http://www.hvbonlinebanking.com/customer_demo/index2.html


Risk:
=====
The security risk of the auth bypass vulnerability is estimated as critical.


Credits:
========
Vulnerability Research Laboratory -  Chokri Ben Achor (meister@...nerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases 
or trade with fraud/stolen material.

Domains:    www.vulnerability-lab.com   	- www.vuln-lab.com			       - www.vulnerability-lab.com/register
Contact:    admin@...nerability-lab.com 	- support@...nerability-lab.com 	       - research@...nerability-lab.com
Section:    video.vulnerability-lab.com 	- forum.vulnerability-lab.com 		       - news.vulnerability-lab.com
Social:	    twitter.com/#!/vuln_lab 		- facebook.com/VulnerabilityLab 	       - youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php	- vulnerability-lab.com/rss/rss_upcoming.php   - vulnerability-lab.com/rss/rss_news.php

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other 
media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, sourcecode, videos and 
other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), 
modify, use or edit our material contact (admin@...nerability-lab.com or support@...nerability-lab.com) to get a permission.

    				   	Copyright © 2012 | Vulnerability Laboratory



-- 
VULNERABILITY RESEARCH LABORATORY
LABORATORY RESEARCH TEAM
CONTACT: research@...nerability-lab.com


_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ