Pulse CMS Arbitrary File Writing Vulnerability

2010-03-29 / 2010-03-30
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-94


CVSS Base Score: 6/10
Impact Subscore: 6.4/10
Exploitability Subscore: 6.8/10
Exploit range: Remote
Attack complexity: Medium
Authentication: Single time
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

====================================================================== Secunia Research 24/03/2010 - Pulse CMS Arbitrary File Writing Vulnerability - ====================================================================== Table of Contents Affected Software....................................................1 Severity.............................................................2 Vendor's Description of Software.....................................3 Description of Vulnerability.........................................4 Solution.............................................................5 Time Table...........................................................6 Credits..............................................................7 References...........................................................8 About Secunia........................................................9 Verification........................................................10 ====================================================================== 1) Affected Software * Pulse CMS basic version 1.2.2 NOTE: Other versions may also be affected. ====================================================================== 2) Severity Rating: Moderately critical Impact: System access Manipulation of data Where: From remote ====================================================================== 3) Vendor's Description of Software "Pulse is a simple CMS designed for small websites. It enables you to take an existing site and add content management in five minutes." Product Link: http://pulsecms.com/ ====================================================================== 4) Description of Vulnerability Secunia Research has discovered a vulnerability in Pulse CMS, which can be exploited by malicious users to compromise a vulnerable system. Input passed via the "filename" and "block" parameters to view.php is not properly sanitised before being used to write to a file. This can be exploited to write arbitrary content to an arbitrary file via a specially crafted POST request and allows executing arbitrary PHP code. Successful exploitation requires authentication. ====================================================================== 5) Solution Update to version 1.2.3. ====================================================================== 6) Time Table 19/03/2010 - Vendor notified. 19/03/2010 - Vendor response. 24/03/2010 - Public disclosure. ====================================================================== 7) Credits Discovered by Secunia Research. ====================================================================== 8) References The Common Vulnerabilities and Exposures (CVE) project has assigned CVE-2010-0988 for the vulnerability. ====================================================================== 9) About Secunia Secunia offers vulnerability management solutions to corporate customers with verified and reliable vulnerability intelligence relevant to their specific system configuration: http://secunia.com/advisories/business_solutions/ Secunia also provides a publicly accessible and comprehensive advisory database as a service to the security community and private individuals, who are interested in or concerned about IT-security. http://secunia.com/advisories/ Secunia believes that it is important to support the community and to do active vulnerability research in order to aid improving the security and reliability of software in general: http://secunia.com/secunia_research/ Secunia regularly hires new skilled team members. Check the URL below to see currently vacant positions: http://secunia.com/corporate/jobs/ Secunia offers a FREE mailing list called Secunia Security Advisories: http://secunia.com/advisories/mailing_lists/ ====================================================================== 10) Verification Please verify this advisory by visiting the Secunia website: http://secunia.com/secunia_research/2010-51/ Complete list of vulnerability reports published by Secunia Research: http://secunia.com/secunia_research/ ======================================================================

References:

http://www.securityfocus.com/bid/38956
http://www.securityfocus.com/archive/1/archive/1/510300/100/0/threaded
http://www.securityfocus.com/archive/1/archive/1/510299/100/0/threaded
http://www.osvdb.org/63168
http://www.osvdb.org/63166
http://secunia.com/secunia_research/2010-51/
http://secunia.com/secunia_research/2010-45/
http://secunia.com/advisories/39011


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top