Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Acunetix - Vulnerable package dependencies [high] #12

Closed
goestin820 opened this issue Mar 5, 2024 · 0 comments
Closed

Acunetix - Vulnerable package dependencies [high] #12

goestin820 opened this issue Mar 5, 2024 · 0 comments
Labels
bug Something isn't working

Comments

@goestin820
Copy link
Owner

Target URLhttp://testphp.vulnweb.com
Target Descriptiontest
SeverityHigh

Affects

http://testphp.vulnweb.com/vendor/installed.json

Attack Details

List of vulnerable composer packages:

Package: phpmailer/phpmailer

Version: 6.1.8.0

CVE: CVE-2021-34551

Title: Unrestricted Upload of File with Dangerous Type

Description: PHPMailer before 6.5.0 on Windows allows remote code execution if lang_path is untrusted data and has a UNC pathname.

CVSS V2: AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS V3: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CWE: CWE-434

References:

  • https://github.com/PHPMailer/PHPMailer/blob/master/SECURITY.md
  • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FJYSOFCUBS67J3TKR74SD3C454N7VTYM/
  • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YRMWGA4VTMXFB22KICMB7YMFZNFV3EJ/

  • Package: phpmailer/phpmailer

    Version: 6.1.8.0

    CVE: CVE-2021-3603

    Title: Inclusion of Functionality from Untrusted Control Sphere

    Description: PHPMailer 6.4.1 and earlier contain a vulnerability that can result in untrusted code being called (if such code is injected into the host project's scope by other means). If the $patternselect parameter to validateAddress() is set to 'php' (the default, defined by PHPMailer::$validator), and the global namespace contains a function called php, it will be called in preference to the built-in validator of the same name. Mitigated in PHPMailer 6.5.0 by denying the use of simple strings as validator function names.

    CVSS V2: AV:N/AC:M/Au:N/C:P/I:P/A:P

    CVSS V3: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

    CWE: CWE-829

    References:

  • https://github.com/PHPMailer/PHPMailer/commit/45f3c18dc6a2de1cb1bf49b9b249a9ee36a5f7f3
  • https://www.huntr.dev/bounties/1-PHPMailer/PHPMailer/
  • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FJYSOFCUBS67J3TKR74SD3C454N7VTYM/
  • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YRMWGA4VTMXFB22KICMB7YMFZNFV3EJ/

  • Package: phpmailer/phpmailer

    Version: 6.1.8.0

    CVE: CVE-2020-36326

    Title: Deserialization of Untrusted Data

    Description: PHPMailer 6.1.8 through 6.4.0 allows object injection through Phar Deserialization via addAttachment with a UNC pathname. NOTE: this is similar to CVE-2018-19296, but arose because 6.1.8 fixed a functionality problem in which UNC pathnames were always considered unreadable by PHPMailer, even in safe contexts. As an unintended side effect, this fix eliminated the code that blocked addAttachment exploitation.

    CVSS V2: AV:N/AC:L/Au:N/C:P/I:P/A:P

    CVSS V3: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    CWE: CWE-502

    References:

  • https://github.com/PHPMailer/PHPMailer/commit/e2e07a355ee8ff36aba21d0242c5950c56e4c6f9
  • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KPU66INRFY5BQ3ESVPRUXJR4DXQAFJVT/
  • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3B5WDPGUFNPG4NAZ6G4BZX43BKLAVA5B/

  • Package: phpunit/phpunit

    Version: 5.6.2.0

    CVE: CVE-2017-9841

    Title: Improper Control of Generation of Code ('Code Injection')

    Description: Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows remote attackers to execute arbitrary PHP code via HTTP POST data beginning with a "<?php " substring, as demonstrated by an attack on a site with an exposed /vendor folder, i.e., external access to the /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php URI.

    CVSS V2: AV:N/AC:L/Au:N/C:P/I:P/A:P

    CVSS V3: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    CWE: CWE-94

    References:

  • https://github.com/Fix insulated tests with phpdbg sebastianbergmann/phpunit#1956
  • https://github.com/sebastianbergmann/phpunit/commit/284a69fb88a2d0845d23f42974a583d8f59bf5a5
  • http://www.securityfocus.com/bid/101798
  • http://www.securitytracker.com/id/1039812
  • https://security.gentoo.org/glsa/201711-15
  • http://web.archive.org/web/20170701212357/http://phpunit.vulnbusters.com/
  • https://www.oracle.com/security-alerts/cpuoct2021.html

  • Package: smarty/smarty

    Version: 4.0.0.0

    CVE: CVE-2021-21408

    Title: Improper Input Validation

    Description: Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.43 and 4.0.3, template authors could run restricted static php methods. Users should upgrade to version 3.1.43 or 4.0.3 to receive a patch.

    CVSS V2: AV:N/AC:L/Au:S/C:P/I:P/A:P

    CVSS V3: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

    CWE: CWE-20

    References:

  • https://github.com/smarty-php/smarty/commit/19ae410bf56007a5ef24441cdc6414619cfaf664
  • https://github.com/smarty-php/smarty/releases/tag/v3.1.43
  • https://github.com/smarty-php/smarty/security/advisories/GHSA-4h9c-v5vg-5m6m
  • https://github.com/smarty-php/smarty/releases/tag/v4.0.3
  • https://lists.debian.org/debian-lts-announce/2022/05/msg00005.html
  • https://www.debian.org/security/2022/dsa-5151
  • https://security.gentoo.org/glsa/202209-09
  • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L777JIBIWJV34HS7LXPIDWASG7TT4LNI/
  • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BRAJVDRGCIY5UZ2PQHKDTT7RMKG6WJQQ/

  • Package: smarty/smarty

    Version: 4.0.0.0

    CVE: CVE-2021-29454

    Title: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')

    Description: Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.42 and 4.0.2, template authors could run arbitrary PHP code by crafting a malicious math string. If a math string was passed through as user provided data to the math function, external users could run arbitrary PHP code by crafting a malicious math string. Users should upgrade to version 3.1.42 or 4.0.2 to receive a patch.

    CVSS V2: AV:N/AC:L/Au:S/C:P/I:P/A:P

    CVSS V3: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

    CWE: CWE-74

    References:

  • https://github.com/smarty-php/smarty/commit/215d81a9fa3cd63d82fb3ab56ecaf97cf1e7db71
  • https://github.com/smarty-php/smarty/security/advisories/GHSA-29gp-2c3m-3j6m
  • https://packagist.org/packages/smarty/smarty
  • https://github.com/smarty-php/smarty/releases/tag/v3.1.42
  • https://www.smarty.net/docs/en/language.function.math.tpl
  • https://github.com/smarty-php/smarty/releases/tag/v4.0.2
  • https://lists.debian.org/debian-lts-announce/2022/05/msg00005.html
  • https://www.debian.org/security/2022/dsa-5151
  • https://security.gentoo.org/glsa/202209-09
  • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L777JIBIWJV34HS7LXPIDWASG7TT4LNI/
  • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BRAJVDRGCIY5UZ2PQHKDTT7RMKG6WJQQ/

  • Package: smarty/smarty

    Version: 4.0.0.0

    CVE: CVE-2022-29221

    Title: Improper Control of Generation of Code ('Code Injection')

    Description: Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.45 and 4.1.1, template authors could inject php code by choosing a malicious {block} name or {include} file name. Sites that cannot fully trust template authors should upgrade to versions 3.1.45 or 4.1.1 to receive a patch for this issue. There are currently no known workarounds.

    CVSS V2: AV:N/AC:L/Au:S/C:P/I:P/A:P

    CVSS V3: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

    CWE: CWE-94

    References:

  • https://github.com/smarty-php/smarty/releases/tag/v3.1.45
  • https://github.com/smarty-php/smarty/security/advisories/GHSA-634x-pc3q-cf4c
  • https://github.com/smarty-php/smarty/commit/64ad6442ca1da31cefdab5c9874262b702cccddd
  • https://github.com/smarty-php/smarty/releases/tag/v4.1.1
  • https://www.debian.org/security/2022/dsa-5151
  • https://lists.debian.org/debian-lts-announce/2022/05/msg00044.html
  • https://security.gentoo.org/glsa/202209-09
  • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L777JIBIWJV34HS7LXPIDWASG7TT4LNI/
  • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BRAJVDRGCIY5UZ2PQHKDTT7RMKG6WJQQ/

  • Package: verot/class.upload.php

    Version: 2.0.1.0

    CVE: CVE-2019-19576

    Title: Unrestricted Upload of File with Dangerous Type

    Description: class.upload.php in verot.net class.upload before 1.0.3 and 2.x before 2.0.4, as used in the K2 extension for Joomla! and other products, omits .phar from the set of dangerous file extensions.

    CVSS V2: AV:N/AC:L/Au:N/C:P/I:P/A:P

    CVSS V3: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    CWE: CWE-434

    References:

  • https://github.com/verot/class.upload.php/compare/1.0.2...1.0.3
  • https://github.com/getk2/k2/commit/d1344706c4b74c2ae7659b286b5a066117155124
  • https://www.verot.net/php_class_upload.htm
  • https://github.com/verot/class.upload.php/commit/db1b4fe50c1754696970d8b437f07e7b94a7ebf2
  • https://github.com/verot/class.upload.php/compare/2.0.3...2.0.4
  • https://github.com/verot/class.upload.php/commit/5a7505ddec956fdc9e9c071ae5089865559174f1
  • https://www.verot.net
  • https://github.com/jra89/CVE-2019-19576
  • http://packetstormsecurity.com/files/155577/Verot-2.0.3-Remote-Code-Execution.html
  • https://medium.com/%40jra8908/cve-2019-19576-e9da712b779

  • Package: verot/class.upload.php

    Version: 2.0.1.0

    CVE: CVE-2019-19634

    Title: Unrestricted Upload of File with Dangerous Type

    Description: class.upload.php in verot.net class.upload through 1.0.3 and 2.x through 2.0.4, as used in the K2 extension for Joomla! and other products, omits .pht from the set of dangerous file extensions, a similar issue to CVE-2019-19576.

    CVSS V2: AV:N/AC:L/Au:N/C:P/I:P/A:P

    CVSS V3: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

    CWE: CWE-434

    References:

  • https://github.com/jra89/CVE-2019-19634
  • https://github.com/verot/class.upload.php/blob/2.0.4/src/class.upload.php#L3068
  • https://medium.com/%40jra8908/cve-2019-19634-arbitrary-file-upload-in-class-upload-php-ccaf9e13875e

  • Vulnerability Description

    One or more packages that are used in your web application are affected by known vulnerabilities. Please consult the details section for more information about each affected package.

    Impact

    The impact of this vulnerability is different for each vulnerable package. It's recommended to investigate each vulnerable package individually.

    Remediation

    It's recommended to update the vulnerable packages to the latest version (if a fix exists). If a fix does not exist, you may want to suggest changes that address the vulnerability to the package maintainer or remove the package from your dependency tree.
    @goestin820 goestin820 added the bug Something isn't working label Mar 5, 2024
    Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
    Labels
    bug Something isn't working
    Projects
    None yet
    Development

    No branches or pull requests

    1 participant