exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

openSIS 7.4 Incorrect Access Control

openSIS 7.4 Incorrect Access Control
Posted Jun 30, 2020
Authored by EgiX | Site karmainsecurity.com

openSIS versions 7.4 and below suffer from an access bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2020-13382
SHA-256 | de18d17ff15947139e2907c1c51bf51af6d549555d04403c26002b9a0c85a3af

openSIS 7.4 Incorrect Access Control

Change Mirror Download
-------------------------------------------------------
openSIS <= 7.4 Incorrect Access Control Vulnerabilities
-------------------------------------------------------


[-] Software Link:

https://opensis.com/


[-] Affected Versions:

Version 7.4 and prior versions.


[-] Vulnerabilities Description:

The application prevents unauthenticated access to its functionalities
by including
the 'RedirectIncludes.php', 'RedirectModules.php', and
'RedirectRootInc.php' scripts,
which implement the access control logic by using the following code:

if(!$_SESSION['STAFF_ID'] && !$_SESSION['STUDENT_ID'] &&
strpos($_SERVER['PHP_SELF'],'index.php')===false)
{
header('Location: ../../../index.php');
exit;
}

This can be easily bypassed by appending /index.php at the end of the
URL, and can
be exploited by unauthenticated attackers to potentially access any
application
functionality which should require the user to be authenticated.


[-] Solution:

No official solution is currently available.


[-] Disclosure Timeline:

[04/11/2019] - Vendor notified
[04/11/2019] - Vendor acknowledgement
[10/01/2020] - Vendor contacted again asking for updates
[15/01/2020] - Vendor replied they would need a few examples
[20/01/2020] - Told the vendor they could use the PoC I sent them in
November
[05/02/2020] - Vendor asked for a video recording to demonstrate the
vulnerabilities
[06/02/2020] - Proof of Concept video sent to the vendor
[03/03/2020] - Vendor contacted again asking for updates
[04/03/2020] - Vendor replied "we just have to wait a little longer"
[25/04/2020] - Version 7.4 released, vulnerabilities still not fixed
[22/05/2020] - CVE number assigned
[30/06/2020] - Public disclosure


[-] CVE Reference:

The Common Vulnerabilities and Exposures project (cve.mitre.org)
has assigned the name CVE-2020-13382 to these vulnerabilities.


[-] Credits:

Vulnerabilities discovered by Egidio Romano.


[-] Original Advisory:

http://karmainsecurity.com/KIS-2020-06


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close