what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Morfy CMS 1.05 Remote Command Execution

Morfy CMS 1.05 Remote Command Execution
Posted Dec 17, 2014
Authored by Paulos Yibelo, Vulnerability Laboratory | Site vulnerability-lab.com

Morfy CMS version 1.05 suffers from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2014-9185
SHA-256 | 58989d19395dfd9366042fa905b02009b55fe443fc5713b823583113c2af8e3a

Morfy CMS 1.05 Remote Command Execution

Change Mirror Download
Document Title:
===============
Morfy CMS v1.05 - Command Execution Vulnerability


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1367

https://github.com/Awilum/monstra-cms/issues/351

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-9185

CVE-ID:
=======
CVE-2014-9185


Release Date:
=============
2014-12-10


Vulnerability Laboratory ID (VL-ID):
====================================
1367


Common Vulnerability Scoring System:
====================================
6.2


Product & Service Introduction:
===============================
Morfy is a flat file CMS, this means there is no administration backend and database to deal with. You simply create .md files
in the `content` folder and that becomes a page. To run Morfy you simple need PHP 5.3.0 or higher with PHP`s Multibyte String module.
Operation system: Unix, Linux, Windows, Mac OS. Webserver: Apache with Mod Rewrite or Ngnix with Rewrite Module.

(Copy of the Vendor Homepage: http://morfy.monstra.org/documentation )


Abstract Advisory Information:
==============================
An independent Vulnerability Laboratory Researcher discovered a remote command execution vulnerability in the official Morfy v1.05 Content Management System.


Vulnerability Disclosure Timeline:
==================================
2014-11-02: Researcher Notification & Coordination (Paulos Yibelo)
2014-12-10: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
GNU GPL License
Product: Morfy - Content Management System 1.05


Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
A command execution web vulnerability has been discovered in the official Morfy v1.05 Content Management System.
The vulnerability allows an attacker to unauthorized execution system specific commands that compromises the online
web-application or connected dbms.

The vulnerability is located in the site_url parameter of the default content management system install.php file.
Remote attackers are able to execute system specific commands to compromise the application by usage of malicious
requests that run through the vulnerable site_url value. The request method to inject the code is POST via Add.

The security risk of the vulnerability is estimated as high with a cvss (common vulnerability scoring system)
count of 6.2. Exploitation of the web vulnerability requires no privileged application user account or user interaction.
Successful exploitation of the command execution vulnerability results in content management system compromise.

Request Method(s):
[+] POST

Vulnerable Module(s):
[+] Install

Vulnerable File(s):
[+] install.php

Vulnerable Parameter(s):
[+] site_url


Proof of Concept (PoC):
=======================
The vulnerability can be exploited by remote attackers without user interaction or privileged application user account.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

Manual steps to reproduce the security vulnerability ...

1. Download the morfy content management system
2. Use the default and access the installation file (install.php)
3. Inject the following payload `website.com}','yibelo'=> eval("system('dir');"),` (as website url) by usage of the Add function
4. Then navigate to site.com/config.php which shall get executed because that will result site_url'='website.com}','yibelo'=>eval("system('dir');"),//',
5. Successful reproduce of the security vulnerability!


Vulnerable Source: install.php < config.php

./install.php Line 57
$post_site_url = isset($_POST['site_url']) ? $_POST['site_url'] : '';

./install.php Line 64-77
file_put_contents('config.php', "<?php
return array(
'site_url' => '{$post_site_url}',
'site_charset' => 'UTF-8',
'site_timezone' => '{$post_site_timezone}',
'site_theme' => 'default',
'site_title' => '{$post_site_title}',
'site_description' => '{$post_site_description}',
'site_keywords' => '{$post_site_keywords}',
'email' => '{$post_email}',
'plugins' => array(
'markdown',
'sitemap',
), );");


Reference(s):
http://morfy.127.0.0.1:8080/install.php
http://morfy.127.0.0.1:8080/config.php


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure restriction in the config.php file that requests the vulnerable site_url value.
Encode and parse the vulnerable site_url in the add input field of the installation module (install.php).
Restrict the input fields and disallow special chars to prevent system specific command executions.


Security Risk:
==============
The security risk of the remote command execution vulnerability in the php engine of the web-application is estimated as high. (CVSS 6.2)


Credits & Authors:
==================
Paulos Yibelo [Independent Vulnerability Researcher]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

Copyright © 2014 | Vulnerability Laboratory - [Evolution Security GmbH]™



--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close