what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

X2Engine 4.1.7 PHP Object Injection

X2Engine 4.1.7 PHP Object Injection
Posted Sep 23, 2014
Authored by EgiX

X2Engine versions 2.8 through 4.1.7 suffer from a PHP object injection vulnerability.

tags | exploit, php
advisories | CVE-2014-5297
SHA-256 | ce312d6d96cd4f148fb2b5cecb97b68cf00a123ef5c0ba90f41a768e2c83ad31

X2Engine 4.1.7 PHP Object Injection

Change Mirror Download
-------------------------------------------------------------------------
X2Engine <= 4.1.7 (SiteController.php) PHP Object Injection Vulnerability
-------------------------------------------------------------------------


[-] Software Link:

http://www.x2engine.com/


[-] Affected Versions:

All versions from 2.8 to 4.1.7.


[-] Vulnerability Description:

The vulnerable code is located in the "actionSendErrorReport" method defined in /protected/controllers/SiteController.php:

153. public function actionSendErrorReport(){
154. if(isset($_POST['report'])){
155. $errorReport = $_POST['report'];
156. $errorReport = unserialize(base64_decode($errorReport));
157. if(isset($_POST['email'])){
158. $errorReport['email'] = $_POST['email'];
159. }

User input passed through the "report" POST parameter is not properly sanitized before being used in a call to the "unserialize()"
function at line 156. This can be exploited to inject arbitrary PHP objects into the application scope, and could allow an
attacker to carry out Server-Side Request Forgery (SSRF) and possibly other attacks via specially crafted serialized objects.


[-] Solution:

Apply the vendor patch or update to version 4.2 or later.


[-] Disclosure Timeline:

[31/07/2014] - Vendor notified
[31/07/2014] - Vendor released security patch: http://x2community.com/?showtopic=1804
[01/08/2014] - CVE number requested
[16/08/2014] - CVE number assigned
[05/09/2014] - Version 4.2 released
[23/09/2014] - Public disclosure


[-] CVE Reference:

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2014-5297 to this vulnerability.


[-] Credits:

Vulnerability discovered by Egidio Romano.


[-] Original Advisory:

http://karmainsecurity.com/KIS-2014-09


Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close