exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

X2Engine 4.1.7 PHP Object Injection

X2Engine 4.1.7 PHP Object Injection
Posted Sep 23, 2014
Authored by EgiX

X2Engine versions 2.8 through 4.1.7 suffer from a PHP object injection vulnerability.

tags | exploit, php
advisories | CVE-2014-5297
SHA-256 | ce312d6d96cd4f148fb2b5cecb97b68cf00a123ef5c0ba90f41a768e2c83ad31

X2Engine 4.1.7 PHP Object Injection

Change Mirror Download
-------------------------------------------------------------------------
X2Engine <= 4.1.7 (SiteController.php) PHP Object Injection Vulnerability
-------------------------------------------------------------------------


[-] Software Link:

http://www.x2engine.com/


[-] Affected Versions:

All versions from 2.8 to 4.1.7.


[-] Vulnerability Description:

The vulnerable code is located in the "actionSendErrorReport" method defined in /protected/controllers/SiteController.php:

153. public function actionSendErrorReport(){
154. if(isset($_POST['report'])){
155. $errorReport = $_POST['report'];
156. $errorReport = unserialize(base64_decode($errorReport));
157. if(isset($_POST['email'])){
158. $errorReport['email'] = $_POST['email'];
159. }

User input passed through the "report" POST parameter is not properly sanitized before being used in a call to the "unserialize()"
function at line 156. This can be exploited to inject arbitrary PHP objects into the application scope, and could allow an
attacker to carry out Server-Side Request Forgery (SSRF) and possibly other attacks via specially crafted serialized objects.


[-] Solution:

Apply the vendor patch or update to version 4.2 or later.


[-] Disclosure Timeline:

[31/07/2014] - Vendor notified
[31/07/2014] - Vendor released security patch: http://x2community.com/?showtopic=1804
[01/08/2014] - CVE number requested
[16/08/2014] - CVE number assigned
[05/09/2014] - Version 4.2 released
[23/09/2014] - Public disclosure


[-] CVE Reference:

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2014-5297 to this vulnerability.


[-] Credits:

Vulnerability discovered by Egidio Romano.


[-] Original Advisory:

http://karmainsecurity.com/KIS-2014-09


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close