Total Tests:

SQL injection in Serendipity

Advisory ID:HTB23092
Product:Serendipity
Vendor:Serendipity Team
Vulnerable Versions:1.6.1 and probably prior
Tested Version:1.6.1
Advisory Publication:May 16, 2012 [without technical details]
Vendor Notification:May 16, 2012
Vendor Fix:May 16, 2012
Public Disclosure:June 6, 2012
Vulnerability Type:SQL Injection [CWE-89]
CVE Reference:CVE-2012-2762
Risk Level:High
CVSSv2 Base Score:7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered vulnerability in Serendipity, which can be exploited to perform SQL injection attacks.

1) SQL injection in Serendipity
1.1 Input passed via the "url" GET parameter to comment.php is not properly sanitised before being used in a SQL query.
This can be exploited to manipulate SQL queries by injecting arbitrary SQL code.
The following PoC (Proof of Concept) demonstrates the vulnerability:
http://[host]/comment.php?type=trackback&entry_id=1&url=%27%20OR%20mid%28ver sion%28%29,1,1%29=5%20--%202
Successful exploitation of this vulnerability requires that "magic_quotes_gpc" is off.

How to Detect SQL Injection Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to Serendipity 1.6.2

More Information:
http://blog.s9y.org/archives/241-Serendipity-1.6.2-released.html
https://github.com/s9y/Serendipity/commit/87153991d06bc18fe4af05f97810487c4a340a92#diff-1


References:
[1] High-Tech Bridge Advisory HTB23092 - https://www.immuniweb.com/advisory/HTB23092 - SQL injection in Serendipity.
[2] Serendipity - http://s9y.org/ - PHP-powered, flexible Blogging/CMS application.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential