Total Tests:

Multiple vulnerabilities in Achievo

Advisory ID:HTB23126
Product:Achievo
Vendor: Achievo
Vulnerable Versions:1.4.5 and probably prior
Tested Version:1.4.5
Advisory Publication:November 14, 2012 [without technical details]
Vendor Notification:November 14, 2012
Public Disclosure:December 5, 2012
Vulnerability Type:SQL Injection [CWE-89]
Cross-Site Scripting [CWE-79]
CVE References:CVE-2012-5865
CVE-2012-5866
Risk Level:Medium
CVSSv2 Base Scores:6 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge Security Research Lab discovered two vulnerabilities in Achievo, which can be exploited to perform SQL injection and cross-site scripting (XSS) attacks.

1) SQL Injection vulnerability in Achievo: CVE-2012-5865
The vulnerability was discovered in the "dispatch.php" script while handling the "activityid" HTTP GET parameter. A remote authenticated attacker can inject and execute arbitrary SQL commands in application's database. Successful exploitation of this vulnerability requires that an attacker is logged-in into application (registration is closed by default).
The following PoC (Proof of Concept) code outputs version of the MySQL server:
http://[host]/dispatch.php?atknodetype=project.activity&atkaction=stats&acti vityid=0%20UNION%20SELECT%201,version%28%29,3,4
Registration is closed by default.

2) Cross-Site Scripting (XSS) vulnerability in Achievo: CVE-2012-5866
Input sanitation error was found in the "include.php" script when handling the "field" HTTP GET parameter. A remote attacker can execute arbitrary HTML and script code in user's browser in context of a vulnerable website.
The following PoC (Proof of Concept) outputs user's cookie:
http://[host]/include.php?file=atk/popups/colorpicker.inc&field=%22%3E%3Cscr ipt%3Ealert%28document.cookie%29;%3C/script%3E

How to Detect SQL Injection Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Currently we are not aware of any vendor-supplied patches or other solutions. The vendor was contacted in accordance to our Vendor Notification Policy but we didn't get any answer or feedback.


References:
[1] High-Tech Bridge Advisory HTB23126 - https://www.immuniweb.com/advisory/HTB23126 - Multiple vulnerabilities in Achievo.
[2] Achievo - http://www.achievo.org/ - Achievo is a flexible web-based resource management tool for business environments. Achievo's resource management capabilities will enable organisations to support their business processes in a simple, but effective manner.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential