Multiple vulnerabilities in s9y Serendipity



Published: 2017-11-17 | Updated: 2020-08-08
Risk High
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2016-10752
CVE-2017-1000129
CWE-ID CWE-434
CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Serendipity
Other software / Other software solutions

Vendor s9y.org

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Arbitrary file upload

EUVDB-ID: #VU35872

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10752

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

serendipity_moveMediaDirectory in Serendipity 2.0.3 allows remote attackers to upload and execute arbitrary PHP code because it mishandles an extensionless filename during a rename, as demonstrated by "php" as a filename.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Serendipity: 2.0.3

CPE2.3 External links

http://blog.ripstech.com/2016/serendipity-from-file-upload-to-code-execution/
http://demo.ripstech.com/projects/serendipity_2.0.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) SQL injection

EUVDB-ID: #VU37895

Risk: Medium

CVSSv3.1: 6.9 [AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-1000129

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Serendipity: 2.0.3

CPE2.3 External links

http://blog.s9y.org/archives/269-Serendipity-2.0.4-and-2.1-beta2-released.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###