Multiple vulnerabilities in Intelliants Subrion CMS



Published: 2012-10-23 | Updated: 2020-08-11
Risk Medium
Patch available NO
Number of vulnerabilities 4
CVE-ID CVE-2012-5452
CVE-2012-4771
CVE-2012-4772
CVE-2012-4773
CWE-ID CWE-79
CWE-89
CWE-352
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
Subrion CMS
Web applications / CMS

Vendor Intelliants

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU43381

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2012-5452

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in Subrion CMS 2.2.1 when processing the (1) multi_title parameter to blocks/add/; (2) cost, (3) days, or (4) title. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Subrion CMS: 2.2.1

External links

http://packetstormsecurity.org/files/116434/Subrion-CMS-2.2.1-Cross-Site-Scripting.html
http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html
http://secunia.com/advisories/44917
http://www.securityfocus.com/bid/55502
http://www.subrion.com/forums/announcements/893-subrion-open-source-cms-2-2-2-has-been-released.html
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5105.php
http://exchange.xforce.ibmcloud.com/vulnerabilities/78467
http://exchange.xforce.ibmcloud.com/vulnerabilities/78468
http://www.htbridge.com/advisory/HTB23113


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Cross-site scripting

EUVDB-ID: #VU43382

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2012-4771

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in Subrion CMS before 2.2.3 when processing the id parameter to (1) admin/accounts/, (2) admin/manage/, or (3) admin/manage/blocks/edit/; or (4) group parameter to admin/configuration/. NOTE: The f. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Subrion CMS: 2.0.4 - 2.2.1

External links

http://archives.neohapsis.com/archives/bugtraq/2012-10/0096.html
http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html
http://secunia.com/advisories/51013
http://www.subrion.com/forums/announcements/934-subrion-2-2-3-open-source-cms-core-available.html
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5105.php
http://exchange.xforce.ibmcloud.com/vulnerabilities/79468
http://www.htbridge.com/advisory/HTB23113


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) SQL injection

EUVDB-ID: #VU43383

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:C]

CVE-ID: CVE-2012-4772

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the plan_id parameter. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Subrion CMS: 2.0.4 - 2.2.1

External links

http://archives.neohapsis.com/archives/bugtraq/2012-10/0096.html
http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html
http://secunia.com/advisories/51013
http://www.subrion.com/forums/announcements/934-subrion-2-2-3-open-source-cms-core-available.html
http://exchange.xforce.ibmcloud.com/vulnerabilities/79466
http://www.htbridge.com/advisory/HTB23113


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Cross-site request forgery

EUVDB-ID: #VU43384

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:C]

CVE-ID: CVE-2012-4773

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Subrion CMS: 2.0.4 - 2.2.1

External links

http://archives.neohapsis.com/archives/bugtraq/2012-10/0096.html
http://packetstormsecurity.org/files/116433
http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html
http://secunia.com/advisories/51013
http://www.osvdb.org/85999
http://www.subrion.com/forums/announcements/934-subrion-2-2-3-open-source-cms-core-available.html
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5106.php
http://exchange.xforce.ibmcloud.com/vulnerabilities/78469
http://exchange.xforce.ibmcloud.com/vulnerabilities/79469
http://www.htbridge.com/advisory/HTB23113


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###