Multiple vulnerabilities in Phpnuke PHP-Nuke



Published: 2011-06-21 | Updated: 2020-08-11
Risk Medium
Patch available NO
Number of vulnerabilities 3
CVE-ID CVE-2011-1480
CVE-2011-1481
CVE-2011-1482
CWE-ID CWE-89
CWE-79
CWE-352
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
PHP-Nuke
Web applications / CMS

Vendor Phpnuke.org

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) SQL injection

EUVDB-ID: #VU44943

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-1480

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the chng_uid parameter. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

PHP-Nuke: 5.0 - 7.9

External links

http://www.openwall.com/lists/oss-security/2011/03/23/7
http://www.openwall.com/lists/oss-security/2011/03/30/6
http://yehg.net/lab/pr0js/advisories/[phpnuke-8.x]_sql_injection


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU44944

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-1481

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in Francisco Burzi PHP-Nuke 8.0 and earlier when processing the (1) sender_name or (2) sender_email parameter in a Feedback action to modules.php. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

PHP-Nuke: 5.0 - 7.9

External links

http://www.openwall.com/lists/oss-security/2011/03/23/8
http://www.openwall.com/lists/oss-security/2011/03/30/7
http://yehg.net/lab/pr0js/advisories/[phpnuke-8.x]_cross_site_scripting


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cross-site request forgery

EUVDB-ID: #VU44945

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-1482

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

PHP-Nuke: 5.0 - 7.9

External links

http://www.openwall.com/lists/oss-security/2011/03/23/9
http://www.openwall.com/lists/oss-security/2011/03/30/8
http://yehg.net/lab/pr0js/advisories/[phpnuke-8.x]_cross_site_request_forgery


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###