what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

GetSimple CMS 3.3.4 XML External Entity Injection

GetSimple CMS 3.3.4 XML External Entity Injection
Posted Dec 31, 2014
Authored by EgiX

GetSimple CMS versions 3.1.1 through 3.3.4 suffer from an XML external entity injection vulnerability.

tags | exploit, xxe
advisories | CVE-2014-8790
SHA-256 | 08abfc94e71de2ed8b547ff31a3d88150accaa5198692c3c78a8a9486fd32308

GetSimple CMS 3.3.4 XML External Entity Injection

Change Mirror Download
------------------------------------------------------------------
GetSimple CMS <= 3.3.4 (api.php) XML External Entity Vulnerability
------------------------------------------------------------------


[-] Software Link:

http://get-simple.info/


[-] Affected Versions:

All versions from 3.1.1 to 3.3.4.


[-] Vulnerability Description:

The vulnerable code is located in the /admin/api.php script:

22. #step 2 - setup request
23. $in = simplexml_load_string($_POST['data'], 'SimpleXMLExtended', LIBXML_NOCDATA);
24. $request = new API_Request();
25. $request->add_data($in);

User input passed via the "data" POST parameter is not properly sanitized before being used in a
call to the "simplexml_load_string()" function at line 23. This can be exploited to carry out XML
External Entity (XXE) attacks, resulting in arbitrary file disclosures. Successful exploitation
of this vulnerability requires the External API to be enabled from within the gsconfig.php file
and the application running on PHP before version 5.3.23 or 5.4.13.

NOTE: this vulnerability might be abused to disclose sensitive data stored in XML files, which
might allow attackers to bypass the authentication mechanism and access the administration
panel in order to achieve arbitrary PHP code execution.


[-] Solution:

Update to version 3.3.5 Beta 1 or disable the External API.


[-] Disclosure Timeline:

[22/10/2014] - First attempt to contact the vendor
[28/10/2014] - Issue reported to http://git.io/HEjBUg
[29/10/2014] - CVE number requested
[13/11/2014] - CVE number assigned
[02/12/2014] - Version 3.3.5 Beta 1 released
[31/12/2014] - Publication of this advisory


[-] CVE Reference:

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2014-8790 to this vulnerability.


[-] Credits:

Vulnerability discovered by Egidio Romano.


[-] Original Advisory:

http://karmainsecurity.com/KIS-2014-17


Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close