what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Xenforo 2.2.15 Remote Code Execution

Xenforo 2.2.15 Remote Code Execution
Posted Jul 17, 2024
Authored by EgiX | Site karmainsecurity.com

XenForo versions 2.2.15 and below suffer from a remote code execution vulnerability in the Template system.

tags | exploit, remote, code execution
advisories | CVE-2024-38458
SHA-256 | 141922e324fd21737d323eaed2f53c7bc972900273dfc3e19ea72c0648544233

Xenforo 2.2.15 Remote Code Execution

Change Mirror Download
-----------------------------------------------------------------------
XenForo <= 2.2.15 (Template System) Remote Code Execution Vulnerability
-----------------------------------------------------------------------


[-] Software Link:

https://xenforo.com


[-] Affected Versions:

Version 2.2.15 and prior versions.


[-] Vulnerability Description:

XenForo implements a template system which gives complete control over
the layout of XenForo pages. Through these templates, it might be
possible to call certain "callback methods", however there is a sort
of "sandbox" which allows to solely call read-only methods: a method
is to be considered read-only when it begins with one of the allowed
prefixes, such as "get" or "filter". Malicious users might be able to
bypass this "sandbox" by abusing the getRepository() method from the
XF\Mvc\Entity\Manager class in order to get an instance object of the
XF\Util\Arr class, and from there they can abuse its filterRecursive()
static method in order to execute arbitrary callbacks or functions
(internally, this method calls the array_filter() PHP function with an
attacker-controlled "callback" parameter). As such, this can be
exploited to e.g. execute arbitrary OS commands by using a payload
like the following within a template, which will try to execute the
passthru() PHP function passing to it the string "whoami" as argument,
potentially resulting in the execution of the "whoami" command on the
web server:

{{ $xf.app.em.getRepository('XF\Util\Arr').filterRecursive(['whoami'],'passthru')
}}

Successful exploitation of this vulnerability requires an account with
permissions to administer styles or widgets.


[-] Solution:

Update to a fixed version or apply the vendor patches.


[-] Disclosure Timeline:

[22/02/2024] - Vulnerability details sent to SSD Secure Disclosure
[05/06/2024] - Vendor released patches and fixed versions
[14/06/2024] - CVE identifier requested
[16/06/2024] - CVE identifier assigned
[16/07/2024] - Coordinated public disclosure


[-] CVE Reference:

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CVE-2024-38458 to this vulnerability.


[-] Credits:

Vulnerability discovered by Egidio Romano.


[-] Other References:

https://xenforo.com/community/threads/222133
https://ssd-disclosure.com/ssd-advisory-xenforo-rce-via-csrf/


[-] Original Advisory:

http://karmainsecurity.com/KIS-2024-06

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close