Monday 14 May 2012

Swoopo Gold Shop CMS v8.4.56 - Multiple Web Vulnerabilities


Title:
======
Swoopo Gold Shop CMS v8.4.56 - Multiple Web Vulnerabilities


Date:
=====
2012-05-14


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=515


VL-ID:
=====
515


Common Vulnerability Scoring System:
====================================
8.5


Introduction:
=============
Swoopo Gold is a shop content management system coded with PHP, Jsp & connected via MySQL Database. 

    Scratch Auction.
    Future Auction.
    Buy-now system.
    Bid-back System.
    Referral System.
    Offline order processing.
    Change shipping status from Admin-Panel.
    Captcha at registration.
    Display bid-type at bid history.
    Display return-policy in auction details page.
    Advance Autobidder.
    Banner rotator.
    1 year free technical support.
    No Encryption.
    No Callback.
    Standard Auction, Penny Auction, Beginner Auction, 10 Second Auction, 15 Second Auction, 20 Second Auction
    User registration and account verification.
    Member login, account updating, purchasing more bids and paying for won auctions features.
    Buying bid packages.
    Set bidding packages.
    Bidding in the Penny Auction format. Pay per bid and the price increment by a set amount.
    Time increment by 10 seconds (can be changed in the CMS) each time a bid is placed.
    Bid butler system - the ability for users tobook their bids.
    An editable “Terms and conditions” and “Help section” page. Additional pages can also be incorporated.
    A newsletter sign up system and sending capability.
    Update & add the latest news articles.
    Send newsletters to members signed up for the newsletter.
    Paypal as the default payment gateway.
    Users can receive free bids for registering, for winning their first auction and for buying bid packages for the first time.
    View, edit, add, delete and suspend users.
    Add, edit, delete and clone
    Limits on the number of auctions a user can win.
    Winning bidder can be viewed and the auction status can be update - e.g. paid, awaiting shipping, shipped and completed.
    View users bidding history, purchased bid packages, add free bids to the user and refund bids for the user.
    View referrals from users.
    Coupons module.
    Rewards points system when packages are purchased.
    Credit system for auctions which users lose, which can be used for won auctions.
    Manage unlimited website categories viz. add, edit and delete.
    Edit general website settings viz. turning on and off various features.
    Add, edit and delete countries that you want to include.

(Copy of the Vendor Homepage: http://itechscripts.com/swoopo_clone.html )


Abstract:
=========
The Vulnerability Laboratory Researcher Team discovered multiple Web Vulnerabilities in ITtechScripts Swoopo Gold Shop CMS v8.4.56.


Report-Timeline:
================
2012-05-14: Public or Non-Public Disclosure


Status:
========
Published


Affected Products:
==================
ITechScripts
Product: Swoopo Gold Shop CMS v8.4.56


Exploitation-Technique:
=======================
Remote


Severity:
=========
Critical


Details:
========
Details about the bug on http://www.vulnerability-lab.com/get_content.php?id=515


Risk:
=====
1.1
The security risk of the remote sql injection vulnerability is estimated as critical.

1.2
The security risk of the blind sql injection vulnerability is estimated as critical.

2.1
The security risk of the persistent input validation vulnerabilities are estimated as medium(+).

2.2
The security risk of the non-persistent cross site scripting vulnerabilities are estimated as low(+).


Credits:
========
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri  (Rem0ve) & Ibrahim El-Sayed (the St0rm)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply.

Domains: www.vulnerability-lab.com   - www.vuln-lab.com
Section: video.vulnerability-lab.com - forum.vulnerability-lab.com - news.vulnerability-lab.com
Contact: admin@vulnerability-lab.com - support@vulnerability-lab.com - irc.vulnerability-lab.com

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab Research Team or its suppliers.

          Copyright © 2012 Vulnerability-Lab


Friday 11 May 2012

NetBill Billing System v1.2 - Multiple Web Vulnerabilities




Title:
======
NetBill Billing System v1.2 - Multiple Web Vulnerabilities


Date:
=====
2012-05-11


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=560


VL-ID:
=====
560


Common Vulnerability Scoring System:
====================================
3.5


Introduction:
=============
NetBill - Client Control & Billing System - NetBill is an open source web application optimized to 
fuse customer support, project management, communications, and direct billing to enhance conversions 
and service management. Integrated within the core of the NetBill platform is well-thought automation 
and user centric functionality that is pre-configured to selectively enhance your operations 
and productivity.

(Copy of the vendor Homepage: http://www.vessio.com )


Abstract:
=========
The Vulnerability Laboratory Research Team discovered a CSRF- and multiple persistent Web 
Vulnerabilities in the NetBill v1.2 web application.


Report-Timeline:
================
2012-05-11: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Medium


Details:
========
1.1
Multiple persistent input validation vulnerabilities are detected in the NetBill v1.2 web application.
The bugs 
allow remote attackers to implement/inject malicious script code on the application side (persistent). 

Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent) 
context manipulation. 
Exploitation requires low user inter action.

Vulnerable Module(s):

    [+] /accounts/admin/index.php?user=59902561 - user Full Name
    [+] /accounts/admin/index.php?user=59902561 - add file (Title - Description)
    [+] /accounts/index2.php?page=support - Inject via support request (Details)


Picture(s):
    ../1.png
    ../2.png
    ../3.png


1.2
A cross site request forgery vulnerability is detected in  in NetBill v1.2  web application. The bugs allow remote attackers with 
high required user inter action to edit user accounts. Successful exploitation can lead to account creation. To exploit 
the issue the attacker need to create a manipulated copy the edit user mask/form. Inside of the document the remote 
can implement his own values for the update because of no form or token protection. When admin get now forced to execute 
the script via link he is executing the new value on the update of the application if his session is not expired.

Vulnerable Module(s):

    [+] /accounts/admin/index.php?action=new-client - Add New Account

Picture(s):
    ../4.png


Risk:
=====
1.1
The security risk of the persistent input validation vulnerability is estimated as medium.

1.2 
The security risk of the cross site request forgery vulnerability is estimated as low(+).


Credits:
========
Vulnerability Laboratory [Research Team]   -    the_storm (storm@vulnerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply.

Domains: www.vulnerability-lab.com   - www.vuln-lab.com
Section: video.vulnerability-lab.com - forum.vulnerability-lab.com - news.vulnerability-lab.com
Contact: admin@vulnerability-lab.com - support@vulnerability-lab.com - irc.vulnerability-lab.com

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab Research Team or its suppliers.

          Copyright © 2012 Vulnerability-Lab


Travelon Express CMS v6.2.2 - Multiple Web Vulnerabilities

This summary is not available. Please click here to view the post.

Wednesday 9 May 2012

Proman Xpress v5.0.1 - Multiple Web Vulnerabilities



Title:
======
Proman Xpress v5.0.1 - Multiple Web Vulnerabilities


Date:
=====
2012-05-09


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=513


VL-ID:
=====
512


Common Vulnerability Scoring System:
====================================
7.5


Introduction:
=============
Proman Xpress v5.0.1 is a super project management script coded in PHP & MySQL. It s highly customizable and 
is used across industries.

No Encryption.
No Callback.
Separate login for clients.
Easy management.
Add/edit/delete projects.
Unlimited project category.
Unlimited image upload.
Ajax based interface.
Complete messaging system.
File attachment system.
Active/ inactive projects.
Assign different parts to staffs.
Client to admin message interface.
Staff to admin message interface.
Set project time period.
Add/edit/delete clients.
Add/edit/delete Staffs.
Template based architecture.

(Copy of the Vendor Homepage:  http://itechscripts.com/proman_xpress.html )


Abstract:
=========
The Vulnerability Laboratory Researcher Team discovered multiple Web Vulnerabilities in Proman Xpress 2012 Q2.


Report-Timeline:
================
2012-05-09: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
High


Details:
========
1.1
A remote SQL Injection vulnerability  is detected in the Promans Xpress 2012 Q2 content management system.
The vulnerability allows an attacker (remote) or local low privileged user account to inject/execute own sql commands 
on the affected application dbms. Successful exploitation of the vulnerability results in dbms & application compromise.
The vulnerability is located on the username post method.

Vulnerable Module(s):
      [+] Category Edit  [category_edit.php?cid=]
      
Picture(s):
      ../1.png
      ../2.png


1.2
A persistent input validation vulnerability is detected n the Promans Xpress 2012 Q2 content management system.
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent).
Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent) 
context manipulation. Exploitation requires low user inter action. The bug is located on the comment section of 
the message reply function.


Vulnerable Module(s):
      [+] Replying for a Message - Comments 

Picture(s):
      ../3.png
      ../4.png


Risk:
=====
1.1
The security risk of the sql injection vulnerability is estimated as high(-).

1.2
The security risk of the persistent input validation vulnerability is estimated as medium(+).


Credits:
========
Vulnerability Laboratory [Research Team]   -    the storm  (storm@vulnerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply.

Domains: www.vulnerability-lab.com   - www.vuln-lab.com
Section: video.vulnerability-lab.com - forum.vulnerability-lab.com - news.vulnerability-lab.com
Contact: admin@vulnerability-lab.com - support@vulnerability-lab.com - irc.vulnerability-lab.com

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab Research Team or its suppliers.

          Copyright © 2012 Vulnerability-Lab


Monday 7 May 2012

Free Reality v3.1-0.6 - Multiple Web Vulnerabilities



Title:
======
Free Reality v3.1-0.6 - Multiple Web Vulnerabilities


Date:
=====
2012-05-07


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=513


VL-ID:
=====
513


Common Vulnerability Scoring System:
====================================
7.5


Introduction:
=============
Free Realty is primarily designed for real estate agents and offices to list properties on the internet. With Free Realty the end 
user does not need to be fluent in web page design. Read more in the demo site
This is a fork of 
software written by Jon Roig called Open Realty. Jon has moved on to version 3.0 while a number of users have requested 
continued development on the 2.x series. Other sites of note regarding 2.x development 
www.1axn.com/gi-bin/openforum/ikonboard.cgi the original discussion board, before Jon opened up his own. 

(Copy of the Vendor Homepage:  http://freerealty.rwcinc.net  )


Abstract:
=========
A Vulnerability Laboratory Researcher Team discovered multiple Web Vulnerabilities in the Free Reality v3.1-0.6 web application.


Report-Timeline:
================
2012-05-07: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Critical


Details:
========
1.1
A remote SQL Injection vulnerability is detected in the Free Reality v3.1-0.6 web application. 
The vulnerability allows an attacker (remote) or local low privileged user account to inject/execute own sql commands on 
the affected application dbms. Successful exploitation of the vulnerability results in dbms & application compromise.

Vulnerable Module(s):
     [+] agentdisplay.php?view=
     [+] /admin/admin.php?edit=

1.2
Multiple persistent input validation vulnerabilities are detected in the Free Reality v3.1-0.6 web application.
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent). 
Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent) context manipulation. 
Exploitation requires low user inter action.
                                       
Vulnerable Module(s):
     [+] admin/agenteditor.php - inject  notes about the Agent
     [+] agentadmin.php?edit=2 - inject title / preview description: / Long description: / notes
     [+] agentadmin.php?action=addlisting inject title / preview description: / Long description: / notes
     [+] admin/adminfeatures.php - Add new feature


1.3
A cross site request forgery vulnerability is detected in  in the Free Reality v3.1-0.6 web application. The bugs allow remote 
attackers with high required user inter action to edit user accounts. Successful exploitation can lead to account access.
To exploit the issue the attacker need to create a manipulated copy the edit user mask/form. Inside of the document the 
remote can implement his own values for the update because of no form or token protection. When admin get now forced to 
execute the script via link he is executing the new value on the update of the application if his session is not expired.

Vulnerable Module(s):
     [+] admin/agenteditor.php?action=addagent - Add agent
     [+] admin/agenteditor.php?adminmodify=2 - Modify Agent


Risk:
=====
1.1
The security risk of the remote SQL injection vulnerability is estimated as critical.

1.2
The security risk of the persistent input validation vulnerability is estimated as medium.

1.3 
The security risk of the cross site request forgery vulnerability is estimated as low(+).


Credits:
========
Vulnerability Laboratory [Research Team]   -    the_storm (storm@vulnerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply.

Domains: www.vulnerability-lab.com   - www.vuln-lab.com
Section: video.vulnerability-lab.com - forum.vulnerability-lab.com - news.vulnerability-lab.com
Contact: admin@vulnerability-lab.com - support@vulnerability-lab.com - irc.vulnerability-lab.com

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab Research Team or its suppliers.

          Copyright © 2012 Vulnerability-Lab


Tuesday 1 May 2012

MYRE Real Estate Mobile 2012|2 - Multiple Web Vulnerabilities



Title:
======
MYRE Real Estate Mobile 2012|2 - Multiple Web Vulnerabilities


Date:
=====
2012-05-01


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=516


VL-ID:
=====
516


Introduction:
=============
Best solution for a professional Real Estate management software. Try MYRE Real Estate Mobile Software, Real 
Estate ready-to-use software best solution for a professional Real Estate management software. Try MYRE Real 
Estate Software, Real Estate ready-to-use software. At MYRE Real Estate Software, we offer professional solutions 
for your Real Estate business needs, including turn-key operations. That\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\'s right, turn-key! Start your real 
estate business today with MYRE Real Estate Mobile Software and get into the real estate market the same day. 

    Businesses for sale
    Commercial properties for lease
    Commercial properties for sale
    Real estate properties for sale
    Real estate properties for rent
    Holiday rentals
    Or any combination

MYRE Real Estate Software provides a complete realty listing management solution. It is easily customized to reflect 
your creativity whether you are starting from scratch or integrating it into an existing web site. MYRE Real Estate 
Software can be used to promote residential as well as commercial rentals. This software is suitable for an 
independent agent site, or the listings section of your brokerage and/or real estate agency web site.

(Copy of the Vendor Homepage: http://www.myrephp.com &  http://myrephp.com/realestate/1_mobile/ )


Abstract:
=========
The Vulnerability Laboratory Researcher Team discovered multiple Vulnerabilities in MYREs Real Estate Mobile Application (2012 Q2).


Report-Timeline:
================
2012-05-01: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Critical


Details:
========
1.1
Multiple remote SQL Injection vulnerabilities are detected in MYREs Real Estate Mobile Application (2012 Q2).
The vulnerability allows an attacker (remote) or local low privileged user account to inject/execute own sql commands 
on the affected application dbms. Successful exploitation of the vulnerability results in dbms & application compromise.
The vulnerability is located on the link_idd & userid value of the mobile application.

Vulnerable Module(s):
    [+] Listings - Link_IDD
    [+] Agent Profile - UserID

Picture(s):
    ../1.png
    ../2.png


1.2
Multiple non persistent cross site scripting vulnerabilities are detected in MYREs Real Estate Mobile Application (2012 Q2).
The vulnerability allows remote attackers to hijack website customer, moderator or admin sessions with high required 
user inter action or local low privileged user account. Successful exploitation can result in account steal, phishing 
& client-side content request manipulation.

Vulnerable Module(s):
    [+] Search - bedrooms1
    [+] Search - price2

Picture(s):
    ../3.png
    ../4.png


Risk:
=====
1.1
The security risk of the sql injection vulnerabilities are estimated as critical.

1.2
The security risk of the non persistent cross site scripting vulnerabilities are estimated as low(+).


Credits:
========
Vulnerability Laboratory [Research Team] -  Ibrahim M. El-Sayed  [the_storm] (the_storm@mail.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab or its suppliers.

          Copyright © 2012 Vulnerability-Lab


Format Factory - Multiple Buffer Overflow Vulnerabilities[Video Tutorial]

This is my first BOF bug. Thank you Benjamen (rem0ve).
I really appreciate your help :) Thank you bro
Title:
======
Format Factory - Multiple Buffer Overflow Vulnerabilities


Date:
=====
2012-05-01


References:
===========
Download: http://www.vulnerability-lab.com/resources/videos/539.wmv
View:   http://www.youtube.com/watch?v=Attyl__UIjY
Article: http://www.vulnerability-lab.com/get_content.php?id=539



VL-ID:
=====
539


Status:
========
Published


Exploitation-Technique:
=======================
Offensiv


Severity:
=========
Critical


Details:
========
The following video has been produced by Ibrahim El-Sayed & Benjamin Kunz Mejri. The video is about how to identify different 
local stack- & buffer overflow vulnerabilities in the format factory software. The video is splitted in 2 parts of exploitation.

1. Local Buffer overflow without overwrite registers
2. Local Buffer Overflow with overwrite ECX registers
3. Local Stack Buffer Overflow with overwrite EIP registers

The video teach you how to discover different type of local buffer overflows. Enjoy the video & send it to your friends to share experience. 


Credits:
========
Vulnerability Laboratory [Research Team] -   Benjamin Kunz Mejri  (Rem0ve)


Disclaimer:
===========
The information provided in this video is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab or its suppliers.

          Copyright © 2012  Vulnerability-Lab


Format Factory v2.95 - Buffer Overflow Vulnerabilities



Title:
======
Format Factory v2.95 - Buffer Overflow Vulnerabilities


Date:
=====
2012-05-01


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=536
http://www.vulnerability-lab.com/get_content.php?id=539


VL-ID:
=====
536


Introduction:
=============
Format Factory is a multifunctional media converter. Provides functions below ...

- All to MP4/3GP/MPG/AVI/WMV/FLV/SWF.
- All to MP3/WMA/AMR/OGG/AAC/WAV.
- All to JPG/BMP/PNG/TIF/ICO/GIF/TGA.
- Rip DVD to video file , Rip Music CD to audio file. 
- MP4 files support iPod/iPhone/PSP/BlackBerry format.
- Supports RMVB,Watermark, AV Mux.

Format Factory`s Feature:

- support converting all popular video,audio,picture formats to others.
- Repair damaged video and audio file.
- Reducing Multimedia file size.
- Support iphone,ipod multimedia file formats.
- Picture converting supports Zoom,Rotate/Flip,tags.
- DVD Ripper.
- Supports 60 languages

- All Windows OS

(Copy of the Vendor Homepage: http://www.formatoz.com )


Abstract:
=========
The Vulnerability Laboratory Research Team discovered multiple Buffer Overflow Vulnerabilities in Format Factory v2.95 Software.


Report-Timeline:
================
2012-05-01: Public or Non-Public Disclosure


Status:
========
Published


Affected Products:
==================
Free Time
Product: Format Factory v2.95


Exploitation-Technique:
=======================
Local


Severity:
=========
Critical


Details:
========
1.1
A Buffer Overflow vulnerability is detected in Format Factory v2.95 Software.
The vulnerability allows an local attacker to overwrite the ecx & eip to control the affected vulnerable process.
Successful exploitation can result is privilege escalation with system access rights of the affected vulnerable 
software process. The vulnerability is located on the Custom Profile module when processing to add a file.


Vulnerable Module(s):
    [+] Custom Profile - File Add


--- Error Report (System) ---
Version=1
EventType=BEX
EventTime=129801306605752827
ReportType=2
Consent=1
ReportIdentifier=0140e860-918d-11e1-ba1b-a7b309768cde
IntegratorReportIdentifier=0140e85f-918d-11e1-ba1b-a7b309768cde
WOW64=1
Response.type=4
Sig[0].Name=Anwendungsname
Sig[0].Value=FormatFactory.exe
Sig[1].Name=Anwendungsversion
Sig[1].Value=2.95.0.0
Sig[2].Name=Anwendungszeitstempel
Sig[2].Value=4f848c41
Sig[3].Name=Fehlermodulname
Sig[3].Value=StackHash_059a
Sig[4].Name=Fehlermodulversion
Sig[4].Value=0.0.0.0
Sig[5].Name=Fehlermodulzeitstempel
Sig[5].Value=00000000
Sig[6].Name=Ausnahmeoffset
Sig[6].Value=00410041                 <=  ecx overwritten
Sig[7].Name=Ausnahmecode
Sig[7].Value=c0000005
Sig[8].Name=Ausnahmedaten

... &

EventType=APPCRASH
EventTime=129801310355837320
ReportType=2
Consent=1
ReportIdentifier=e0c79250-918d-11e1-ba1b-a7b309768cde
IntegratorReportIdentifier=e0c7924f-918d-11e1-ba1b-a7b309768cde
WOW64=1
Response.type=4
Sig[0].Name=Anwendungsname
Sig[0].Value=FormatFactory.exe
Sig[1].Name=Anwendungsversion
Sig[1].Value=2.95.0.0
Sig[2].Name=Anwendungszeitstempel
Sig[2].Value=4f848c41
Sig[3].Name=Fehlermodulname
Sig[3].Value=FormatFactory.exe
Sig[4].Name=Fehlermodulversion
Sig[4].Value=2.95.0.0
Sig[5].Name=Fehlermodulzeitstempel
Sig[5].Value=4f848c41
Sig[6].Name=Ausnahmecode
Sig[6].Value=c0000005
Sig[7].Name=Ausnahmeoffset
Sig[7].Value=00008f53


Picture(s):
    ../1.png
    ../2.png



1.2
A Buffer Overflow vulnerability is detected in Format Factory v2.95 Software. The Buffer Overflow Vulnerability is 
located when processing to load large file names. Successful exploitation results in a local null ptr buffer overflow.
Attackers can form or load files (local) large names or extension name to crash the software stable when processing to 
save the input. The vulnerability did not allow to overwrite any registers of the affected vulnerable process. 



--- Error Report (System) ---
Problem Event Name:  BEX
Application Name:  FormatFactory.exe
Application Version:  2.60.0.0
Application Timestamp:  4cd197df
Fault Module Name:  MSVCR100.dll
Fault Module Version:  10.0.30319.1
Fault Module Timestamp:  4ba1dbbe
Exception Offset:  0008ae6e
Exception Code:   c0000417
Exception Data:   00000000
OS Version:   6.1.7600.2.0.0.256.1
Locale ID:   1033
Additional Information 1: e07f
Additional Information 2: e07f7afc2abe4439f8a8f96d499e3027
Additional Information 3: 5154
Additional Information 4: 515482f92719c2dc6fc04ebc97d28463



Picture(s):
    ../3.png
    ../4.png



1.3
A Buffer Overflow vulnerability is detected in Format Factory v2.95 Software. The Buffer Overflow Vulnerability is 
located in the *.ini configuration file when processing to load the maxwidth size. Local attackers can implement 
or replace the ini settings to overwrite the EIP register. Successful exploitation can result is privilege escalation 
with system access rights of the affected vulnerable software process.

Vulnerable Module(s):
    [+] INI - Width & Height - Size & Buffer Validation


--- Error Report (System) ---
EventType=BEX
EventTime=129801380523760695
ReportType=2
Consent=1
ReportIdentifier=371c0b8c-919e-11e1-ba1b-a7b309768cde
IntegratorReportIdentifier=371c0b8b-919e-11e1-ba1b-a7b309768cde
WOW64=1
Response.type=4
Sig[0].Name=Anwendungsname
Sig[0].Value=FormatFactory.exe
Sig[1].Name=Anwendungsversion
Sig[1].Value=2.95.0.0
Sig[2].Name=Anwendungszeitstempel
Sig[2].Value=4f848c41
Sig[3].Name=Fehlermodulname
Sig[3].Value=StackHash_059a
Sig[4].Name=Fehlermodulversion
Sig[4].Value=0.0.0.0
Sig[5].Name=Fehlermodulzeitstempel
Sig[5].Value=00000000
Sig[6].Name=Ausnahmeoffset
Sig[6].Value=41414141    <=  overwritten register EIP
Sig[7].Name=Ausnahmecode
Sig[7].Value=c0000005
Sig[8].Name=Ausnahmedaten
Sig[8].Value=00000008
DynamicSig[1].Name=Betriebsystemversion
DynamicSig[1].Value=6.1.7601.2.1.0.768.3
DynamicSig[2].Name=Gebietsschema-ID
DynamicSig[2].Value=1031
DynamicSig[22].Name=Zusatzinformation 1
DynamicSig[22].Value=059a
DynamicSig[23].Name=Zusatzinformation 2
DynamicSig[23].Value=059a393e1c4f8097b3d5573aa130c733
DynamicSig[24].Name=Zusatzinformation 3
DynamicSig[24].Value=563a
DynamicSig[25].Name=Zusatzinformation 4
DynamicSig[25].Value=563a7086139512fa1af4651c2e9f9f50


Picture(s):
    ../5.png
    ../6.png


Risk:
=====
1.1
The security risk of the local buffer overflow vulnerability is estimated as high(-).

1.2
The security risk of the local buffer overflow vulnerability is estimated as medium(+).

1.3
The security risk of the local buffer overflow vulnerability is estimated as high(-).


Credits:
========
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (Rem0ve) [rem0ve@vulnerability-lab.com]
Vulnerability Laboratory [Research Team] - Ibrahim El-Sayed (the_storm) [storm@vulnerability-lab.com]


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab or its suppliers.

          Copyright © 2012  Vulnerability-Lab


Real Estates Property CMS 2012 - Multiple Web Vulnerabilities



Title:
======
Real Estates Property CMS 2012 - Multiple Web Vulnerabilities


Date:
=====
2012-05-02


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=500


VL-ID:
=====
500


Introduction:
=============
Real Estate property is an online real-estate service committed to helping you make wise and profitable 
decisions related to buying, selling, renting and leasing of properties, in India and key global geographies. 
It will provide a fresh new approach to our esteemed users to search for properties to buy or rent, and 
list their properties for selling or leasing.

(Copy of the Vendor Homepage:  http://www.gharwhar.com)


Abstract:
=========
The Vulnerability Laboratory Researcher Team discovered multiple Web Vulnerabilities in REAL Estate Property web application.


Report-Timeline:
================
2012-05-02: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Critical


Details:
========
1.1
A remote SQL Injection vulnerability is detected on Real Estates property website cms 2012 Q2.
The vulnerability allows an attacker (remote) or local low privileged user account to inject/execute own sql commands 
on the affected application dbms. Successful exploitation of the vulnerability results in dbms & application compromise.

Vulnerable Module(s):
   [+] Project-Shree_Balaji_-Ahmedabad-4
   [+] property_listings_detail.php?listingid=12[
   [+] my_account_edit_builder_project.php?id=37%27
   [+] my_account_view_builder_project.php?id=37


--- SQL Exception Logs ---
You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version 
for the right syntax to use near \\\\\\\'Approved\\\\\\\' AND proj_featured=\\\\\\\'yes\\\\\\\'\\\\\\\' at line 1
-
You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version 
for the right syntax to use near  Approved  AND proj_featured= yes  at line 1
-
You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version 
for the right syntax to use near  37  at line 1


Picture(s):
   ../1.png
   ../2.png
   ../3.png
   ../4.png
     
     
1.2
A persistent input validation vulnerabilities are detected Real Estates property website cms 2012 Q2.
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent).
Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent) 
context manipulation. Exploitation requires low user inter action.
                                       
Vulnerable Module(s):
   [+] Create Object - Project Name / Title/Short Description/Project TypeProject Location / Address/Contact Person/Address

     
1.3 Arbiritrary File Upload
Arbitrary file upload vulnerability allows the attacker to upload different files that aren\\\\\\\'t images or pdf. The attacker can upload these files after, he/she remans them to file.php.jpg. The null byte get truncated and the the file file.php get uploaded 

Vulnerable Module(s):
   [+] Property Details - uploading propertied photos
   [+] add profile photo


Risk:
=====
1.1
The security risk of the pre auth sql injection vulnerabilities are estimated as critical.

1.2
The security risk of the persistent input validation vulnerabilities are estimated as medium.

1.3
The security risk of the Arbitrary File upload bug is estimated as high(+).


Credits:
========
Vulnerability Laboratory [Research Team]  -    the_storm  (storm@vulnerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab or its suppliers.

          Copyright © 2012 Vulnerability-Lab


Friday 27 April 2012

Opial CMS v2.0 - Multiple Web Vulnerabilities



Title:
======
Opial CMS v2.0 - Multiple Web Vulnerabilities


Date:
=====
2012-04-27


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=522


VL-ID:
=====
522


Introduction:
=============
Opial lets you create audio mp3/ram/rm/avi/mpg/wav/ai f or any other format audio/video downloads website, in 10 seconds 
you will be able to install opial on your webserver. Opial is perfect for small website to business network website.With opial 
you can show top 10 albums, top 10 artist, featured songs, new 10 searches, new 10 songs sent , genres with covers, add 
multiple songs, report dead audio links, update advertisements from admin panel, search by artist/album/song, edit 
email template from admin panel, list artist/albums by alphabets. 

(Copy of the Vendor Homepage: http://www.opial.com )


Abstract:
=========
A Vulnerability Laboratory Researcher Team discovered multiple Web Vulnerabilities in Opial v2 Content Management System.



Report-Timeline:
================
2012-04-27: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Critical


Details:
========
1.1
A remote SQL Injection vulnerability is detectedin Opial v2 Content Management System.
The vulnerability allows an attacker (remote) or local low privileged user account to inject/execute own sql commands on the affected application dbms. Successful exploitation of the vulnerability results in dbms & application compromise.

Vulnerable Module(s):
     [+] /albumdetail.php?albumid=
     [+] /admin/albumsedit.php?id=
     [+] /admin/albumscommentdetail.php?albumid=
     [+] /admin/artistsedit.php?id=
     [+] /admin/editmusic.php?id=
     [+] /admin/genresedit.php?id=


1.2
A persistent input validation vulnerabilities are detected in Opial v2 Content Management System.
The bugs allow remote attackers to 
implement/inject malicious script code on the application side (persistent). Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent) context manipulation. Exploitation requires low user inter action.
                                       
Vulnerable Module(s):
     [+] /topsearches.php?genres_parent - inject any html code in the search and then go to top searches
     [+] /admin/artistsedit.php?id=9 - artist name
     [+] /admin/albumsedit.php?id=23 - album name
     [+] /admin/editmusic.php?id=39 - songs name
     [+] /admin/genresedit.php?id=10 - Genres name
1.3
An arbitrary file upload are detected in Opial v2 Content Management System.
The bugs allow remote attackers to upload any files that he wants. The attacker might upload malicious files, such as webshells in php.

Vulnerable Module(s):
     [+] /admin/artistsedit.php?id=9 - artist cover
     [+] /admin/albumsedit.php?id=23 - album cover
     [+] /admin/editmusic.php?id=39 - songs cover
     [+] /admin/genresedit.php?id=10 = Genres cover


Risk:
=====
1.1
The security risk of full SQL injection vulnerability is estimated as critical.

1.2
The security risk of the persistent input validation vulnerability is estimated as medium.

1.3
The security risk of the arbitrary file upload vulnerability is estimated as high.


Credits:
========
Vulnerability Laboratory [Research Team]  -    the_storm  (storm@vulnerability-lab.com)



Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab or its suppliers.

          Copyright © 2012 Vulnerability-Lab


Vulnerability lab Video website

Hello guys,
Today, is the real launch of vulnerability lab video website :). Here u go http://video.vulnerability-lab.com/
I really did a lot effort in it. I hope u like it guys :)

Regards 

Tuesday 24 April 2012

Car Portal CMS v3.0 - Multiple Web Vulnerabilities



Title:
======
Car Portal CMS v3.0 - Multiple Web Vulnerabilities


Date:
=====
2012-04-24


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=502



VL-ID:
=====
502


Introduction:
=============
Car Portal is a php software product for running auto classifieds websites. It provides functionality 
for the private sellers to sign up, list their car for sale and make changes in their ads online using 
the private sellers administration space. The product provides special functionality for the dealers 
to work and manage multiple ads. An affiliate functionality is also included, affiliate partners may 
sign up and earn commissions on all the sales done through their links. The product comes with a 
powerful admin panel for the administrators, allowing them not only to manage the cars portal settings, 
the dealers, affiliates etc. but also providing full control over the website, its structure and content, 
also statistics, search engines functionality and others. 

(Copy of the Vendor Homepage: http://www.dream-autos.com/ )


Abstract:
=========
The Vulnerability Laboratory Research Team discovered multiple Web Vulnerabilities in the Car Portal v3.0  web application.


Report-Timeline:
================
2012-04-24: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Medium


Details:
========
1.1
Multiple persistent input validation vulnerabilities are detected in the car portal v3.0 web application.
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent).
Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent) 
context manipulation. Exploitation requires low user inter action.

Vulnerable Module(s):
    [+] Post a new vehicle  - PWRS & Description field 
    [+] Create News - News title
    [+] Create a sub user - Name
                                [+] Create new user group - group Name
                                [+] Change profile - Dealer name &First Name & Last Name

1.2
Multiple cross site request forgery vulnerabilities are detected in the car portal v3.0 web application.
The bugs allow remote attackers to enforce the user (admin) to change user`s password, Create a user, sub user, or change profile information
Successful exploitation of the vulnerability can lead to creating a new admin account or changing  user`s password.

Vulnerable Module(s):
                                                                [+] cars/ADMIN/index.php?category=security&action=nouveau
                                                                [+] USERS/index.php?category=profile&action=edit
                                                                [+] USERS/index.php?category=home&action=sub_accounts

1.3
Arbitrary file upload allows the attacker to upload files that differs than images. The attacker can upload the file by 
changing its name from file.php to file.php.php. After the uploading the file .jpg of the file will be truncated  and the 
file will save on the sever as file.php.
Successful exploitation can result in malware or malicious web shell upload which results in a system comrpomise at the end.


Risk:
=====
1.1
The security risk of the persistent input validation vulnerability is estimated as medium(+).

1.2
The security risk of the cross site request forgery vulnerability is estimated as low.

1.3
The security risk of the arbitrary file upload vulnerability is estimated as medium(+).


Credits:
========
Vulnerability Laboratory Research Team -    the_storm (the_strom@mail.com)



Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab or its suppliers.

          Copyright © 2012 Vulnerability-Lab


Saturday 21 April 2012

Friday 13 April 2012

ACC PHP eMail v1.1 - Multiple Web Vulnerabilities



Title:
======
ACC PHP eMail v1.1 - Multiple Web Vulnerabilites


Date:
=====
2012-04-13


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=505


VL-ID:
=====
505


Introduction:
=============
Acc PHP eMail is a email subscription and management script. Manage subscribers them and send newsletters.
Acc PHP eMai  is easy-to-use newsletter and mailing list manager with powerful personalization and customization features.

    No domain limit: You can use the script on unlimited number of domains.
    All-In-One Solution: Mailing List Manager, Email Subscription Manager
    Intellectual Core: Create your emails in HTML (WYSIWYG editor)
    Powerful back-end: Easy-to-work administration tool
    Search & Edit users based on email address
    Editable preferences for administration
    e-Mail address syntax checker
    Users can unsubscribe & subscribe at their will
    Subscribed conformation letters are emailed & customizable for each mailing list
    Import email address from another database

(Copy of the Vendor Homepage:   http://www.accscripts.com/mailinglist/)


Abstract:
=========
A Vulnerability Laboratory Researcher Team discovered multiple Web Vulnerabilities in Acc PHP eMail v1.1.



Report-Timeline:
================
2012-04-13: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Critical


Details:
========
1.1
A remote SQL Injection vulnerability is detected in Acc PHP eMail v1.1. The vulnerability allows an attacker (remote) or 
local low privileged user account to inject/execute own sql commands 
on the affected 
application dbms. Successful exploitation of the vulnerability results in dbms & application compromise.

Vulnerable Module(s):
     [+] index.php?action=email_modify&conf=0&id=57[SQLi]


1.2
A persistent input validation vulnerabilities are detected in Acc PHP eMail v1.1 The bugs allow remote attackers to 
implement/inject malicious script code on the application side (persistent). Successful exploitation of the vulnerability can lead 
to session hijacking (manager/admin) or stable (persistent) context manipulation. Exploitation requires low user inter action.
                                       
Vulnerable Module(s):
     [+] index.php?action=email_modify&conf=0&id=57 - inject  code in the mail box



Risk:
=====
1.1
The security risk of the pre auth sql injection vulnerability is estimated as critical.

1.2
The security risk of the persisten input validation vulnerability is estimated as medium.


Credits:
========
Vulnerability Research Laboratory   -    the_storm (the_storm@vulnerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab or its suppliers.

          Copyright © 2012 Vulnerability-Lab


Saturday 7 April 2012

idev Game Site CMS v1.0 - Multiple Web Vulnerabilites



Title:
======
idev Game Site CMS v1.0 - Multiple Web Vulnerabilites 


Date:
=====
2012-04-08


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=494


VL-ID:
=====
494


Introduction:
=============
Start your own Flash web game website. Search engine optimized. Embed your Adsense etc code. 5 star AJAX rating system. 
True full-screen toggle for the players. Unlimited category organization. Quick and easy to add games! This game site is easy 
enough that inexperienced users will be able to create their game site from start to finish (just install and add content 
using the visual editor and without knowing any HTML). Yet powerful and customizable enough that experienced 
webmasters and programmers will appreciate both time saved and streamlined organization features which will make 
management of their game site easy down the road.

(Copy of the Vendor Homepage:  http://idevspot.com/idev-gamesite.php )



Abstract:
=========
A Vulnerability Laboratory Researcher discovered multiple Web Vulnerabilities in the idev GameSite v1.0 Content Management System.


Report-Timeline:
================
2012-04-08: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Critical


Details:
========
1.1
A remote SQL Injection vulnerability is detected on Game Website Script :: idev-GameSite 1.0
The vulnerability allows an attacker (remote) or local low privileged user account to inject/execute own sql commands 
on the affected application dbms. Successful exploitation of the vulnerability results in dbms & application compromise.

Vulnerable Module(s):
     [+] index.php?page=pages&id=
     [+] admin/index.php?page=addpage&id=
     [+] admin/index.php?page=categories&catid=

Picture(s):
     ../1.png
     ../2.png
     ../3.png


1.2
A persistent input validation vulnerabilities are detected in Game Website Script :: idev-GameSite 1.0
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent).
Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent) 
context manipulation. Exploitation requires low user inter action.
                                       
Vulnerable Module(s):
     [+] Create Image - Title/Caption


Risk:
=====
1.1
The security risk of the pre auth sql injection vulnerability is estimated as critical.

1.2
The security risk of the persisten input validation vulnerability is estimated as medium.


Credits:
========
Vulnerability Research Laboratory   -    the_storm (the_storm@mail.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab or its suppliers.

          Copyright © 2012 Vulnerability-Lab


Tuesday 3 April 2012

SmartJobBoard v3.4 b5140 - Multiple Web Vulnerabilites



Title:
======
SmartJobBoard v3.4 b5140 - Multiple Web Vulnerabilites


Date:
=====
2012-04-03


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=490


VL-ID:
=====
490


Introduction:
=============
SmartJobBoard is an advanced software platform for creating professional job board web sites.
It includes everything 
you need for running, customizing and extending your online recruitment service. Whether your job board is niche or general, 
employer or job seeker oriented, paid or free SmartJobBoard allows you to implement your ideas easily.

(Copy of the Vendor Homepage:  )


Abstract:
=========
A Vulnerability Laboratory Researcher discovered multiple Web Vulnerabilities in SmartJoBboard v3.4 Build 5140.



Report-Timeline:
================
2012-04-03: Public or Non-Public Disclosure


Status:
========
Published


Affected Products:
==================

Exploitation-Technique:
=======================
Remote


Severity:
=========
Medium


Details:
========
1.1
A persistent input validation vulnerabilities are detected in SmartJoBboard ver-3.4 build 5140
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent).
Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent) 
context manipulation. Exploitation requires low user inter action.

Vulnerable Module(s):
    [+] Create resume (name of resume, institution, major) are all parameters that are injectible
                                           /add-listing/?listing_type_id=Resume
                                [+] Sending a message (Title)
                                              /demo/private-messages/send/  
                                [+] Create a screening-questionnaires
                                            /screening-questionnaires/new/ 
                                [+] Creating a job
                                            /add-listing/?listing_type_id=Job

1.2
The bugs allow remote attackers to enforce the user (admin) to change his password,add a page, or create a new user (persistent)
Successful exploitation of the vulnerability can lead to creating a new admin account or create a new page.

Vulnerable Module(s):
                                                                [+] /admin/adminpswd/
                                                                [+] /admin/user-pages/
                                                                [+] /admin/users/


Risk:
=====
1.1
The security risk of the persisten input validation vulnerability is estimated as medium.

1.2
The security risk of the cross site request forgery vulnerability is estimated as low.


Credits:
========
Vulnerability Research Laboratory Team -    the_storm (the_storm@mail.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab or its suppliers.

          Copyright © 2012 Vulnerability-Lab


Flatnux CMS 2011 08.09.2 - Multiple Web Vulnerabilities



Title:
======
Flatnux CMS 2011 08.09.2 - Multiple Web Vulnerabilities


Date:
=====
2012-04-01


References:
===========
http://www.vulnerability-lab.com/get_content.php?id=487


VL-ID:
=====
487


Introduction:
=============
Flatnux is no database CMS for accessible websites, corporate websites, e-commerce and web management.
Flatnux is a CMS without database that may have a database.
CMS a program that allows you to easily create and update a website.
Flatnux is a cms easy to use that can be used for:

     accessible portals
     E-commerce and shopping online
     web management
     Multilingual Websites
     Websites for Mobile Devices

Example of e-commerce carried out with flatnux (www.pesto-genovese.it/)
Example of management web made &#8203;&#8203;with flatnux
Example website created with flatnux, with online catalog
Example of a web portal interface for mobile devices

(Copy of the Vendor Homepage: http://www.flatnux.altervista.org/news.html )


Abstract:
=========
A Vulnerability Laboratory Researcher discovered multiple Web Vulnerabilities in Flatnux CMS 2011 08.09.2.


Report-Timeline:
================
2012-04-01: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
High


Details:
========
1.1
A arbitrary file traversal vulnerability is detected in Flatnux CMS 2011 08.09.2.
The vulnerability allows an admin of the cms system to access server file components.
Successful exploitation leads to unauthorized execution and access to system files 
which expands the web server rights of a restricted user.

Vulnerable Module(s):
    [+] controlcenter.php > opt=contents/Files&dir=


1.2
A persistent input validation vulnerabilities are detected in Flatnux CMS 2011 08.09.2.
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent).
Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent) 
context manipulation. Exploitation requires low user inter action.

Vulnerable Module(s):
    [+] Comment News - Title News > Name of Folders in Gallery


1.3
A cross site request forgery vulnerability is detected in Flatnux CMS 2011 08.09.2. The bugs allow remote 
attackers with high required user inter action to edit user accounts. Successful exploitation can lead to account access.
To exploit the issue the attacker need to create a manipulated copy the edit user mask/form. Inside of the document the 
remote can implement his own values for the update because of no form or token protection. When admin get now forced to 
execute the script via link he is executing the new value on the update of the application if his session is not expired.


Vulnerable Module(s):
    [+] xdb_fn_users - Add Account

Affected Version(s):
    [+] flatnux-2011-08.09.2
    [+] flatnux-2011-2012-01.03.3
    [+] flatnux-2011-minimal-2012-01.03.3
    [+] fncommerce-2010-08-09-no-db
    [+] fncommerce-2010-08-09-no-sample-data
    [+] fncommerce-2010-08-09-with-sample-data
    [+] fncommerce-2010-12-17-no-db
    [+] fncommerce-2010-12-17-no-sample-data
    [+] fncommerce-2010-12-17-with-sample-data


Risk:
=====
1.1
The security risk of the arbitrary file traversal vulnerability is estimated as high(-).

1.2
The security risk of the persistent input validation vulnerability is estimated as medium.

1.3
The security risk of the cross site request forgery vulnerability is estimated as low(+).


Credits:
========
Vulnerability Laboratory [Research Team]   -    the_storm (the_storm@vulnerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab or its suppliers.

          Copyright © 2012 Vulnerability-Lab


LandShop CMS v0.9.2 - Multiple Web Vulnerabilities



Title:
======
LandShop CMS v0.9.2 - Multiple Web Vulnerabilities


Date:
=====
2012-03-31


References:
===========
http://vulnerability-lab.com/get_content.php?id=485


VL-ID:
=====
485


Introduction:
=============
The SAMEDIA LandShop® is an innovative tool for the marketing, sale or rent of any kind of real estate through the internet. 
The LandShop® user interface is designed to be flexible, transparent and fast. Instead of an overload of 
graphics and Flash animations the visitor will see immediately the business core and easily find the 
objects of his interest.

Features include:
    Start page with 1 special item each of the categories
    - Houses for Sale
    - Property for Sale
    - Businesses for Sale
    - Houses for Rent
    - Property for Rent
    - Businesses for Rent
    Search capabilities for each of the above by free text or area selection
    Contact form for obtaining more information
    Wish list: Properties can be marked to be stored in a personal folder on the server.
    This can be accessed by the user after registration with a password. The folder contents can be 
viewed any time, printed or sent to third parties by the user. Wish list can be exported as PDF files to print out

(Copy of the Vendor Homepage: http://www.landshop.gr/ )


Abstract:
=========
A Vulnerability Laboratory Researcher discovered multiple Web Vulnerabilities in LandShop CMS v0.9.2



Report-Timeline:
================
2012-03-31: Public or Non-Public Disclosure


Status:
========
Published


Exploitation-Technique:
=======================
Remote


Severity:
=========
Critical


Details:
========
1.1
A remote SQL Injection vulnerability is detected on LandShops Web Application v0.9.2.
The vulnerability allows an attacker (remote) or local low privileged user account to inject/execute own sql commands 
on the affected application dbms. Successful exploitation of the vulnerability results in dbms & application compromise.

Vulnerable Module(s):
    [+] admin/action/objects.php [OB_ID=106]
                                [+] admin/action/areas.php [AREA_ID=9]
                                [+] admin/action/pdf.php [start=2]



2.1
A persistent input validation vulnerabilities are detected on LandShops Web Application v0.9.2.
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent).
Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent) 
context manipulation. Exploitation requires low user inter action.
                                       
Vulnerable Module(s):
    [+] Create Object - Input/Output Name


2.2
A cross site request forgery vulnerability is detected on LandShops Web Application v0.9.2. The bugs allow remote 
attackers with high required user inter action to edit user accounts. Successful exploitation can lead to account access.
To exploit the issue the attacker need to create a manipulated copy the edit user mask/form. Inside of the document the 
remote can implement his own values for the update because of no form or token protection. When admin get now forced to 
execute the script via link he is executing the new value on the update of the application if his session is not expired.

Vulnerable Module(s):
    [+] Edit Users Form


Picture(s):
    ../1.png
    ../2.png
    ../3.png
    ../4.png


Risk:
=====
1.1
The security risk of the pre auth sql injection vulnerability is estimated as critical.

2.1
The security risk of the persisten input validation vulnerability is estimated as medium.

2.2
The security risk of the cross site request forgery vulnerability is estimated as low.


Credits:
========
Vulnerability Research Laboratory   -    the_storm (the_storm@vulnerability-lab.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab or its suppliers.

          Copyright © 2012 Vulnerability-Lab


Saturday 31 March 2012

the storm is stable member of the vulnerability-lab team



Ibrahim M. El-Sayed (20) solved in 2012 his Bachelor of Science, in Computer Engineering on the American University of Cairo (Egypt). He started in 2007 finding security vulnerabilites in government web applications & military services. He is specialised on the field of web application penetration testing, vulnerability research & security videos. He is also reporting security issues in web-applications like content management systems, shops, control panels or famous software.


Web Application Penetration Tests
MacOs, Linux and Windows Server Administration
C & C++ Object
In 2011 to participate as final team on the ACM-ICPC International Collegiate Programming Contest. In 2011 he also solved successfully the Cairo Security Camp. He joined the VL Security Research Team in March 2012 & is stable member of the team. He is also a part of the new contest team. The Storm discovered 2011 Q2-3 multiple critical severity vulnerabilities on web-applications like landshop, jpm article, b2evolution.

source:http://www.vulnerability-lab.com/team.php

Friday 30 March 2012

B2Evolution CMS 4.1.3 - Multiple Web Vulnerabilities



Title:
======
B2Evolution CMS 4.1.3 - Multiple Web Vulnerabilities


Date:
=====
2012-03-29


References:
===========
http://vulnerability-lab.com/get_content.php?id=482


VL-ID:
=====
482


Introduction:
=============
A powerful free blog/CMS engine you can install on your own website. While it already includes more than the 
traditional blog software features by including file & photo management, versatile skins and multiple blogs... 
b2evolution is actually more than a blog! Content management system oriented features include stand alone pages, 
configurable menus and detailed user & group permissions b2evolution is free, open-source software (GPL), runs on 
virtually any web server featuring PHP + MySQL and is available in several languages.

(Copy of the Vendor Homepage: http://b2evolution.net/ )


Abstract:
=========
A Vulnerability Laboratory Researcher discovered multiple Web Vulnerabilities in B2Evolution 4.1.3.


Report-Timeline:
================
2012-03-25: Vendor Notification
2012-03-26: Vendor Response/Feedback
2012-03-29: Public or Non-Public Disclosure
2012-03-31: Vendor Fix/Patch


Status:
========
Published


Affected Products:
==================
Evo Factory
Product: B2Evolution CMS v4.1.3


Exploitation-Technique:
=======================
Remote


Severity:
=========
High


Details:
========
1.1
A remote SQL Injection vulnerability is detected on on JPMs Article Script 6 Web Application.
The vulnerability allows an attacker (remote) or local low privileged user account to injectexecute own sql commands 
on the affected application dbms. Successful exploitation of the vulnerability results in dbms & application compromise.

Vulnerable Module(s) 
    [+] viewfile.php [root=shared_1]

1.2
Multiple persistent input validation vulnerabilities are detected in B2Evolution 4.1.3. 
The bugs allow remote attackers to implement/inject malicious script code on the application side (persistent).
Successful exploitation of the vulnerability can lead to session hijacking (manager/admin) or stable (persistent) 
context manipulation. Exploitation requires low user inter action.

Vulnerable Module(s): (Persistent)

    [+] Send Message


Solution:
=========
2012-03-31: Vendor Fix/Patch (B2E)


Risk:
=====
1.1
The security risk of the sql injection vulnerability is estimated as high(+).

1.2
The security risk of the critical input validation vulnerability is estimated as medium(+).


Credits:
========
Vulnerability Research Laboratory   -    the_storm (the_storm@mail.com)


Disclaimer:
===========
The information provided in this advisory is provided as it is without any warranty. Vulnerability-Lab disclaims all warranties, 
either expressed or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-
Lab or its suppliers are not liable in any case of damage, including direct, indirect, incidental, consequential loss of business 
profits or special damages, even if Vulnerability-Lab or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation 
may not apply. Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability-
Lab. Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of 
other media, are reserved by Vulnerability-Lab or its suppliers.

          Copyright © 2012Vulnerability-Lab


Friday 16 March 2012

Persistent XSS in FLEXCMS 3.2.1

#Persistent XSS in FLEXCMS 3.2.1
#Software vendor: http://www.flexcms.com/flex/index.html
The Persistent XSS appears when any user
go to >> edit profile >> Display name >> and then injects the xss code instead of his display name.
After inkection this code. In the main page of the webiste, there is "Users Online" menu.
This menu is  by default in every page of the website. Therefore, all useres will be affected of this vulnerabiltym, and they can be redirected, or thier session could be hijacked