Multiple vulnerabilities in HuCart



Published: 2019-01-15
Risk High
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2019-6249
CVE-2018-19468
CWE-ID CWE-352
CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
HuCart
Web applications / E-Commerce systems

Vendor HuCart

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site request forgery

EUVDB-ID: #VU16973

Risk: High

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-6249

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website, such as add an admin account via /adminsys/index.php?load=admins&act=edit_info&act_type=add.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

HuCart: 5.7.4

External links

http://www.iwantacve.cn/index.php/archives/109/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) SQL injection

EUVDB-ID: #VU16972

Risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2018-19468

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the X-Forwarded-For HTTP header to the user/index.php?load=login&act=act_login URI. A remote attacker can send a specially specially crafted HTTP POST request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

HuCart: 5.7.2 - 5.7.4

External links

http://www.iwantacve.cn/index.php/archives/83/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###