lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 24 Dec 2012 17:43:27 +0800
From: YGN Ethical Hacker Group <lists@...g.net>
To: full-disclosure <full-disclosure@...ts.grok.org.uk>,
	bugtraq <bugtraq@...urityfocus.com>, 
	secalert@...urityreason.com, bugs@...uritytracker.com, 
	vuln <vuln@...unia.com>, vuln@...urity.nnov.ru, news@...uriteam.com, 
	moderators@...db.org, submissions@...ketstormsecurity.org, 
	submit@...ecurity.com
Subject: CubeCart 4.x/5.x | Setup Re-installation
	Privilege Escalation Vulnerability

1. OVERVIEW

CubeCart 4.x and 5.x versions are vulnerable to Setup Re-installation
Privilege Escalation.

2. BACKGROUND

CubeCart is an "out of the box" ecommerce shopping cart software
solution which has been written to run on servers that have PHP &
MySQL support. With CubeCart you can quickly setup a powerful online
store which can be used to sell digital or tangible products to new
and existing customers all over the world.

3. VULNERABILITY DESCRIPTION

CubeCart 4.x and 5.x versions contain a flaw that does not remove
set-up installation directory or warn users of the existence of set-up
installation directory.  This allows an attacker to re-install the
application, gain administrator access and do malicious things such as
uploading malicious shell script to compromise the application server.

4. VERSIONS AFFECTED

CubeCart 4.x and 5.x

5. Affected URL

N.A

6. SOLUTION/WORKAROUND

The vendor has chosen not to fix the issue.
Workaround is to remove setup directory after installation.

7. VENDOR

CubeCart Development Team
http://cubecart.com/

8. CREDIT

Aung Khant, http://yehg.net, YGN Ethical Hacker Group, Myanmar.

9. DISCLOSURE TIME-LINE

2012-03-24: Vulnerability Reported
2012-12-24: Vulnerability disclosed

10. REFERENCES

Original Advisory URL:
http://yehg.net/lab/pr0js/advisories/%5Bcubecart_4x5x%5D_setup_re-install-priv-esclate
CubeCart Home Page: http://cubecart.com/
	
#yehg [2012-12-24]
---------------------------------
Best regards,
YGN Ethical Hacker Group
Yangon, Myanmar
http://yehg.net
Our Lab | http://yehg.net/lab
Our Directory | http://yehg.net/hwd

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ