Share
## https://sploitus.com/exploit?id=1337DAY-ID-34814
title: Multiple Vulnerabilities
            product: flatCore CMS
 vulnerable version: <=1.5.5
      fixed version: 1.5.7
         CVE number: -
             impact: High
           homepage: https://flatcore.org/
              found: 2020-03-28
                 by: Farhan Rahman (Office Malaysia)
                     Azrul Ikhwan Zulkifli (Office Malaysia)
                     SEC Consult Vulnerability Lab

                     An integrated part of SEC Consult
                     Europe | Asia | North America

                     https://www.sec-consult.com

=======================================================================

Vendor description:
-------------------
"flatCore is based on PHP and PDO/SQLite. The Core is as
minimalistic as possible, but can be easily extended by
the modular structure. If you are looking for a solution
to edit your website live and with ease, flatCore may be
your buddy."

Source: https://flatcore.org/


Business recommendation:
------------------------
Update to the latest version of flatCore CMS.
An in-depth security analysis performed by security professionals is highly
advised, as the software may be affected from further security issues.


Vulnerability overview/description:
-----------------------------------
1. Stored Cross Site Scripting (Authenticated user)
This vulnerability allows an authenticated user (admin) to inject a malicious
client side script which will be executed in the browser of a user if he
visits the manipulated URL.
In this case, the payload will be executed when the user visits any page that
contains the injected malicious client side script.

2. Upload of arbitrary files (Authenticated user)
It was identified that an authenticated user (admin) has the possibility to
upload malicious files without any restriction. In this specific case,
arbitrary server side PHP code such as web shells can be uploaded. As a result
the attacker can run arbitrary code on the server side with the privileges of
the web server. This could lead to a full system compromise.


Proof of concept:
-----------------
1. Stored Cross Site Scripting (Authenticated user)
The following parameters have been found to be vulnerable to
stored cross site scripting attacks.

(a)
URL       : http://$DOMAIN/acp/acp.php?tn=pages&sub=edit&editpage=1
METHOD    : POST
PARAMETER : page_linkname, page_title, page_content, page_extracontent
PAYLOAD   : aaaa%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3E

Go to http://$DOMAIN/ , and the XSS will be executed.

(b)
URL       : http://$DOMAIN/acp/acp.php?tn=system&sub=sys_pref
METHOD    : POST
PARAMETER : prefs_pagename, prefs_pagetitle, prefs_pagesubtitle
PAYLOAD   : aaaa%3Cscript%3Ealert%28document.cookie%29%3C%2Fscript%3E

Go to http://$DOMAIN/ , and the XSS will be executed.


2. Upload of arbitrary files (Authenticated user)
Go to Upload Files > Choose destination > files.

Upload a desired PHP web shell as the shell.php file.

Once uploaded, to execute the webshell, go to
http://$DOMAIN/content/files/shell.php


Vulnerable / tested versions:
-----------------------------
flatCore CMS version 1.5.5 has been tested, which was the latest version
available at the time of the test. Previous versions may also be affected.


Vendor contact timeline:
------------------------
2020-04-02: Contacting vendor through [email protected]
2020-04-28: Vendor developer asked for details. Sending details.
2020-06-02: Follow-up with vendor; no response.
2020-06-08: Follow-up with vendor; no response.
2020-06-10: Vendor requested to give them some times to patch
            the vulnerabilities.
2020-07-10: Follow-up with vendor; no response.
2020-07-22: Vendor fixed the reported issues, and release the new version
            (1.5.7) at their website.
2020-08-07: Public release of security advisory


Solution:
---------
The fixed version 1.5.7 is available at the vendor's download section:
* https://flatcore.org/downloads/

#  0day.today [2020-08-12]  #