Blitz CMS SQL Injection

2015.01.14
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

Document Title: =============== Blitz CMS Community - SQL Injection Web Vulnerability References (Source): ==================== http://www.vulnerability-lab.com/get_content.php?id=1403 Release Date: ============= 2015-01-12 Vulnerability Laboratory ID (VL-ID): ==================================== 1402 Common Vulnerability Scoring System: ==================================== 8.3 Product & Service Introduction: =============================== http://www.blitzbasic.com/Products/_index_.php Abstract Advisory Information: ============================== An independent Vulnerability Laboratory Researcher discovered a remote sql injection web vulnerability in the official BlitzBasic Blitz CMS. Vulnerability Disclosure Timeline: ================================== 2015-01-12: Public Disclosure (Vulnerability Laboratory) Discovery Status: ================= Published Affected Product(s): ==================== BlitzBasic Product: Blitz CMS - Web Application (Community) 2015 Q1 Exploitation Technique: ======================= Remote Severity Level: =============== High Technical Details & Description: ================================ A sql injection web vulnerability has been discovered in the official BlitzBasic Blitz Content Management System (CMS). The vulnerability allows an attacker to inject sql commands by usage of a vulnerable value to compromise the application dbms. The sql injection vulnerability is located in the `id` value of the vulnerable `view_pic.php` application file. Remote attackers are able to inject own sql commands by usage of vulnerable id value in the `view_pic.php` file. A successful attack requires to manipulate a GET method request with vulnerable `id` value to inject own sql commands. The injection is a basic order by sql injection that allows to compromise the web-application and connected dbms. The attack vector of the issue is located on the application-side and the request method to inject own sql commands is GET. The security risk of the sql injection vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 8.3. Exploitation of the application-side web vulnerability requires no privileged web-application user account and no user interaction. Successful exploitation of the security vulnerability result in web-application and database management system compromise. Request Method(s): [+] GET Vulnerable Module(s): [+] Community Vulnerable File(s): [+] view_pic.php Vulnerable Parameter(s): [+] id Proof of Concept (PoC): ======================= The remote sql injection web vulnerability can be exploited by remote attackers without privileged application user account or user interaction. For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue. Google Dork: inurl:".php?view_pic=" inurl:"Community/posts.php?topic=" PoC: http://[localhost]/gallery/view_pic.php?id=-1'[SQL INJECTION VULNERABILITY]-- Reference(s): http://[localhost]/Community/posts.php?topic=43068%27 Solution - Fix & Patch: ======================= The vulnerability can be patched by a secure parse and encode of the vulnerability `id` value in the view_pic.php file. Use a prepared statement to fix the issues fully and setup a own exception that prevents sql injection attacks. Security Risk: ============== The security risk of the remote sql injection web vulnerability in the community post file is estimated as critical. (CVSS 8.3) Credits & Authors: ================== IranGuard Security Team - P0!s0nC0d3 Disclaimer & Information: ========================= The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses, policies, deface websites, hack into databases or trade with fraud/stolen material. Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/ Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact (admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission. Copyright ? 2015 | Vulnerability Laboratory - [Evolution Security GmbH]? -- VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com CONTACT: research@vulnerability-lab.com PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt

References:

http://www.vulnerability-lab.com/get_content.php?id=1403


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top