what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Page2Flip 2.5 Missing Access Control

Page2Flip 2.5 Missing Access Control
Posted Aug 25, 2015
Authored by Dr. Erlijn van Genuchten | Site syss.de

Page2Flip version 2.5 is missing an access control and due to this allows for information disclosure.

tags | exploit, info disclosure
SHA-256 | 4d58d05abd8782f6ea8e55b951adbc39826bfb054bc42cad328a0157a2cf0cf3

Page2Flip 2.5 Missing Access Control

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Advisory ID: SYSS-2015-033
Product: Page2Flip
Vendor: w!ssenswerft GmbH
Affected Version(s): Premium App 2.5, probably also in Business App
and Basic App, and in lower versions
Tested Version(s): Premium App 2.5
Vulnerability Type: Missing Function Level Access Control (CWE-935)
Risk Level: High
Solution Status: Open
Vendor Notification: 2015-06-29
Solution Date:
Public Disclosure:
CVE Reference: Not yet assigned
Author of Advisory: Dr. Erlijn van Genuchten (SySS GmbH)

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Overview:

With the Page2Flip Web application, it is possible to create e-papers in
PDF format that can be flicked through digitally. Such e-papers can be
used for magazines, catalogues, flyers, etc. (see [1]).

The Page2Flip app allows users to access functionality that should only
be available for administrative users.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Vulnerability Details:

The SySS GmbH identified that it is possible for a user with low
privileges, to access functionality that should only be accessible by
administrators, by directly entering the URL.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Proof of Concept (PoC):

For example, by accessing the URL https://[host]/settings/users, all
user names and e-mail addresses can be accessed. Also, by accessing the
URL https://[host]/settings/extended, it is possible to perform the same
actions as high privileged users are able to perform.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Solution:


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclosure Timeline:

2015-06-23: Vulnerability discovered
2013-06-29: Vulnerability reported to vendor
2015-07-07: Reported vulnerabilities again as the vendor did not respond
to the first e-mail
2015-07-14: Reminder sent concerning reported vulnerabilities
2015-08-24: Public release of security advisory according to the SySS
Responsible Disclosure Policy

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

References:

[1] Page2Flip homepage
http://page2flip.de/
[2] SySS Responsible Disclosure Policy
https://www.syss.de/en/news/responsible-disclosure-policy/

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Credits:

Security vulnerability found by Responsible Hacker of the SySS GmbH.

E-Mail: erlijn.vangenuchten@syss.de
Public Key: https://www.syss.de/fileadmin/dokumente/Materialien/PGPKeys/Erlijn_vanGenuchten.asc
Key ID: 0xBD96FF2A
Key Fingerprint: 17BB 4CED 755A CBB3 2D47 C563 0CA5 8637 BD96 FF2A

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Disclaimer:

The information provided in this security advisory is provided "as is"
and without warranty of any kind. Details of this security advisory may
be updated in order to provide as accurate information as possible. The
latest version of this security advisory is available on the SySS Web
site.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Copyright:

Creative Commons - Attribution (by) - Version 3.0
URL: http://creativecommons.org/licenses/by/3.0/deed.en
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bzNQ
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close