ImpressCMS up to 1.3 edituser.php icmsConfigPlugins[sanitizer_plugins][] path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability, which was classified as critical, has been found in ImpressCMS up to 1.3. Affected by this issue is an unknown code of the file edituser.php. The manipulation of the argument icmsConfigPlugins[sanitizer_plugins][] with an unknown input leads to a path traversal vulnerability. Using CWE to declare the problem leads to CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Directory traversal vulnerability in edituser.php in ImpressCMS 1.2.x before 1.2.7 Final and 1.3.x before 1.3.1 Final allows remote authenticated users to include and execute arbitrary local files via a .. (dot dot) in the icmsConfigPlugins[sanitizer_plugins][] parameter.

The weakness was published 10/06/2012 with High-Tech Bridge SA (Website). The advisory is available at community.impresscms.org. This vulnerability is handled as CVE-2012-0987 since 02/02/2012. The attack may be launched remotely. A simple authentication is needed for exploitation. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1006 by the MITRE ATT&CK project.

It is declared as highly functional. By approaching the search of inurl:edituser.php it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 1.2.3 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (72146). Similar entry is available at 62569.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
ATT&CK: T1006

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

D2Sec: Impresscms LFI

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: ImpressCMS 1.2.3

Timelineinfo

01/04/2012 🔍
01/05/2012 +1 days 🔍
02/02/2012 +28 days 🔍
10/06/2012 +247 days 🔍
10/06/2012 +0 days 🔍
03/24/2015 +899 days 🔍
12/14/2021 +2457 days 🔍

Sourcesinfo

Advisory: community.impresscms.org
Organization: High-Tech Bridge SA
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-0987 (🔍)
X-Force: 72146
SecurityFocus: 51268 - ImpressCMS Cross Site Scripting and Local File Include Vulnerabilities
Secunia: 47448 - ImpressCMS Multiple Vulnerabilities, Moderately Critical
OSVDB: 78143

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 12/14/2021 18:26
Changes: 03/24/2015 12:22 (49), 01/29/2018 16:08 (8), 12/14/2021 18:26 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!