Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:31560
HistoryDec 29, 2014 - 12:00 a.m.

PHPLIST v3.0.6 & v3.0.10 - SQL Injection Vulnerability

2014-12-2900:00:00
vulners.com
63

Document Title:

PHPLIST v3.0.6 & v3.0.10 - SQL Injection Vulnerability

References (Source):

http://www.vulnerability-lab.com/get_content.php?id=1358

Release Date:

2014-12-18

Vulnerability Laboratory ID (VL-ID):

1358

Common Vulnerability Scoring System:

6.1

Product & Service Introduction:

phpList is an open source software for managing mailing lists. It is designed for the dissemination of information, such as newsletters, news,
advertising to list of subscribers. It is written in PHP and uses a MySQL database to store the information. phpList is free and open-source
software subject to the terms of the GNU General Public License (GPL). Most popular open source newsletter manager. Easy permission marketing.
Free to download, easy to install and integrate, Versatile and extensible. Over 10,000 downloads a month.

(Copy of the Vendor Homepage: https://www.phplist.com/ )

Abstract Advisory Information:

The Vulnerability Laboratory Research Team discovered a sql injection vulnerability in the official PHPList v3.0.6 & v3.0.10 web-application.

Vulnerability Disclosure Timeline:

2014-12-18: Public Disclosure (Vulnerability Laboratory)

Discovery Status:

Published

Affected Product(s):

PHPList Limited
Product: PHPList - Web Application 3.0.6 - 3.0.10

Exploitation Technique:

Remote

Severity Level:

High

Technical Details & Description:

A sql injection web vulnerability has been discovered in the official PHPLIST v3.0.6 & v3.0.10 open source web-application.
The vulnerability allows an attacker to inject sql commands by usage of a vulnerable value to compromise the application dbms.

The sql injection vulnerability is located in the abo user search engine of the phplist application. Local privileged accounts
are able to inject own sql commands by usage of vulnerable findby value in the abo user search module. A successful attack requires
to manipulate a GET method request with vulnerable findby value. The injection is a basic order by sql injection that allows to
compromise the web-application.

The security risk of the sql injection vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 6.1.
Exploitation of the application-side web vulnerability requires a low privileged web-application user account and no user interaction.
Successful exploitation of the security vulnerability result in web-application and database management system compromise.

Request Method(s):
[+] GET

Vulnerable Module(s):
[+] Abonnenten suchen > Abonnenten finden > Abonnenten finden

Vulnerable Parameter(s):
[+] findby

Proof of Concept (PoC):

The sql injection web vulnerability can be exploited by remote attackers with privileged application user account and without user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

PoC: Abonnenten suchen > Abonnenten finden > Abonnenten finden
http://phplist.127.0.0.1:8080/lists/admin/?page=users&start=0&find=1&findby=-1'[SQL INJECTION VULNERABILITY!]–

— SQL Error Session Logs —
Database error 1064 while doing query
You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ' '' at line 1
Database error 1064 while doing query
You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near
'phplist_user_user.confirmed from phplist_user_user where limit 0,50' at line 1

Database error 1054 while doing query Unknown column '10' in 'order clause' Database error 1064 while doing query You have an error in your SQL syntax;
check the manual that corresponds to your MySQL server version for the right syntax to use near '' at line 1
Database error 1064 while doing query You have an error in your SQL syntax;
check the manual that corresponds to your MySQL server version for the right syntax to use near '' at line 1
Database error 1064 while doing query You have an error in your SQL syntax;
check the manual that corresponds to your MySQL server version for the right syntax to use near
'phplist_user_user.confirmed from phplist_user_user where limit 0,50' at line 1

Reference(s):
http://phplist.127.0.0.1:8080/lists/
http://phplist.127.0.0.1:8080/lists/admin/
http://phplist.127.0.0.1:8080/lists/admin/?page=users&start=0
http://phplist.127.0.0.1:8080/lists/admin/?page=users&start=0&find=1&findby=1

Solution - Fix & Patch:

The vulnerability can be patched by a restriction of the findby parameter in the abo user search module. Encode and parse the input values to prevent sql injection attacks.
Use a prepared statement to secure the point were the app communicates with the local dbms. Disallow that php code errors becomes visible - error(0).

Security Risk:

The security risk of the sql injection web vulnerability in the findby value of the abo user search module is estimated as high.

Credits & Authors:

Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri ([email protected]) [www.vulnerability-lab.com]

Disclaimer & Information:

The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: [email protected] - [email protected] - [email protected]
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
([email protected] or [email protected]) to get a permission.

			Copyright © 2014 | Vulnerability Laboratory - [Evolution Security GmbH]™

– VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com CONTACT: [email protected] PGP KEY: http://www.vulnerability-lab.com/keys/[email protected]%280x198E9928%29.txt