lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 14 Mar 2015 23:23:42 +0800
From: Jing Wang <justqdjing@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] 724CMS 5.01 Directory (Path) Traversal Security Vulnerabilities

*724CMS 5.01 Directory (Path) Traversal Security Vulnerabilities*


Exploit Title: 724CMS /section.php Module Parameter Directory Traversal
Security Vulnerabilities
Vendor: 724CMS
Product: 724CMS
Vulnerable Versions: 3.01   4.01   4.59   5.01
Tested Version: 5.01
Advisory Publication: March 14, 2015
Latest Update: March 14, 2015
Vulnerability Type: Improper Limitation of a Pathname to a Restricted
Directory ('Path Traversal') [CWE-22]
CVE Reference: *
Impact CVSS Severity (version 2.0):
CVSS v2 Base Score: 7.5 (HIGH) (AV:N/AC:L/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 10.0
Discover and Author: Wang Jing [CCRG, Nanyang Technological University
(NTU), Singapore]







*Recommendation Details:*


*(1) Vendor & Product Description:*


*Vendor:*
724CMS Enterprise



*Product & Vulnerable Versions:*
724CMS
3.01
4.01
4.59
5.01





*Vendor URL & download:*
724CMS can be bargained from here,
http://724cms.com/



*Product Introduction Overview:*
"724CMS is a content management system (CMS) that has customers spread in
Canada, Japan, Korean, the United States, European and many others. It
allows publishing, editing and modifying content, organizing, deleting as
well as maintenance from a central interface. Meanwhile, 724CMS provides
procedures to manage workflow in a collaborative environment."

"A CMS helps you create and store content in a shared repository. It then
manages the relationships between content items for you (e.g. keeping track
of where they fit into the site hierarchy). Finally, it ensures that each
content item is connected to the right style sheet when it comes to be
published. Some CMSs also provide facilities to track the status of content
items through editorial processes and workflows."






*(2) Vulnerability Details:*
724CMS web application has a security bug problem. It can be exploited by
Directory Traversal - Local File Include (LFI) attacks. A local file
inclusion (LFI) flaw is due to the script not properly sanitizing user
input, specifically path traversal style attacks (e.g. '../../') supplied
to the parameters. With a specially crafted request, a remote attacker can
include arbitrary files from the targeted host or from a remote host . This
may allow disclosing file contents or executing files like PHP scripts.
Such attacks are limited due to the script only calling files already on
the target host.

Several 724CMS products vulnerabilities have been found by some other bug
hunter researchers before. 724CMS has patched some of them. The MITRE
Corporation is a not-for-profit company that operates multiple federally
funded research and development centers (FFRDCs), which provide innovative,
practical solutions for some of our nation's most critical challenges in
defense and intelligence, aviation, civil systems, homeland security, the
judiciary, healthcare, and cybersecurity. It has published suggestions,
advisories, solutions details related to 724CMS vulnerabilities.


*(2.1) *The first cipher programming flaw occurs at "/section.php" page
with "&Module" parameter.









*References:*
http://www.tetraph.com/security/directory-traversal-vulnerability/724cms-5-01-directory-path-traversal-security-vulnerabilities/
http://securityrelated.blogspot.com/2015/03/724cms-501-directory-path-traversal.html
http://www.inzeed.com/kaleidoscope/computer-web-security/724cms-5-01-directory-path-traversal-security-vulnerabilities/
http://diebiyi.com/articles/%E5%AE%89%E5%85%A8/724cms-5-01-directory-path-traversal-security-vulnerabilities/
https://computertechhut.wordpress.com/2015/03/14/724cms-5-01-directory-path-traversal-security-vulnerabilities/
http://marc.info/?a=139222176300014&r=1&w=4
http://en.hackdig.com/wap/?id=17404







--
Wang Jing,
Division of Mathematical Sciences (MAS),
School of Physical and Mathematical Sciences (SPMS),
Nanyang Technological University (NTU),
Singapore.
http://www.tetraph.com/wangjing/
https://twitter.com/justqdjing

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists