Vulnerabilities > CVE-2004-1926 - Code Injection vulnerability in Tiki Tikiwiki Cms/Groupware 1.6.1/1.8.1

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
tiki
CWE-94
nessus
exploit available

Summary

Tiki CMS/Groupware (TikiWiki) 1.8.1 and earlier allows remote attackers to inject arbitrary code via the (1) Theme, (2) Country, (3) Real Name, or (4) Displayed time zone fields in a User Profile, or the (5) Name, (6) Description, (7) URL, or (8) Country fields in a Directory/Add Site operation.

Vulnerable Configurations

Part Description Count
Application
Tiki
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

  • descriptionTikiWiki Project 1.8 Add Site Multiple Options Arbitrary Remote Code Injection. CVE-2004-1926. Webapps exploit for php platform
    idEDB-ID:23951
    last seen2016-02-02
    modified2004-04-12
    published2004-04-12
    reporterJeiAr
    sourcehttps://www.exploit-db.com/download/23951/
    titleTikiWiki Project 1.8 Add Site Multiple Options Arbitrary Remote Code Injection
  • descriptionTikiWiki Project 1.8 User Profile Multiple Option Arbitrary Remote Code Injection. CVE-2004-1926. Webapps exploit for php platform
    idEDB-ID:23950
    last seen2016-02-02
    modified2004-04-12
    published2004-04-12
    reporterJeiAr
    sourcehttps://www.exploit-db.com/download/23950/
    titleTikiWiki Project 1.8 User Profile Multiple Option Arbitrary Remote Code Injection
  • descriptionTikiWiki < 1.8.1 - Multiple Vulnerabilities. CVE-2004-1923,CVE-2004-1924,CVE-2004-1925,CVE-2004-1926,CVE-2004-1927,CVE-2004-1928. Webapps exploit for PHP ...
    idEDB-ID:43809
    last seen2018-01-24
    modified2004-04-11
    published2004-04-11
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/43809/
    titleTikiWiki < 1.8.1 - Multiple Vulnerabilities

Nessus

NASL familyCGI abuses
NASL idTIKIWIKI_MULTIPLE_INPUT_FLAWS.NASL
descriptionThe remote host is running TikiWiki, a content management system written in PHP. The remote version of this software has multiple vulnerabilities that have been identified in various modules of the application. These vulnerabilities may allow a remote attacker to carry out various attacks such as path disclosure, cross-site scripting, HTML injection, SQL injection, directory traversal, and arbitrary file upload.
last seen2020-06-01
modified2020-06-02
plugin id14364
published2004-08-24
reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/14364
titleTikiWiki < 1.8.2 Multiple Input Validation Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
 script_id(14364);
 script_version("1.26");

 script_cve_id(
   "CVE-2004-1923", 
   "CVE-2004-1924", 
   "CVE-2004-1925", 
   "CVE-2004-1926", 
   "CVE-2004-1927", 
   "CVE-2004-1928"
 );
 script_bugtraq_id(10100);
 
 script_name(english:"TikiWiki < 1.8.2 Multiple Input Validation Vulnerabilities");

 script_set_attribute(attribute:"synopsis", value:
"The remote web server contains a PHP application that suffers from
multiple issues." );
 script_set_attribute(attribute:"description", value:
"The remote host is running TikiWiki, a content management system
written in PHP. 

The remote version of this software has multiple vulnerabilities that
have been identified in various modules of the application.  These
vulnerabilities may allow a remote attacker to carry out various
attacks such as path disclosure, cross-site scripting, HTML injection,
SQL injection, directory traversal, and arbitrary file upload." );
  # http://web.archive.org/web/20080101124751/http://www.gulftech.org/?node=research&article_id=00037-04112004
 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?9f6bfebe" );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2004/Apr/147" );
 script_set_attribute(attribute:"see_also", value:"https://tiki.org/tiki-read_article.php?articleId=66" );
 script_set_attribute(attribute:"solution", value:
"Upgrade to TikiWiki 1.8.2 or newer." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
 script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
 script_set_attribute(attribute:"exploit_available", value:"false");
 script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);

 script_set_attribute(attribute:"plugin_publication_date", value: "2004/08/24");
 script_set_attribute(attribute:"vuln_publication_date", value: "2004/04/11");
 script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/12");
script_set_attribute(attribute:"plugin_type", value:"remote");
script_set_attribute(attribute:"cpe",value:"cpe:/a:tikiwiki:tikiwiki");
script_end_attributes();

 
 script_summary(english:"Checks the version of TikiWiki");
 
 script_category(ACT_GATHER_INFO);
 
 script_copyright(english:"This script is Copyright (C) 2004-2020 Tenable Network Security, Inc.");
 script_family(english:"CGI abuses");
 script_dependencie("http_version.nasl");
 script_require_ports("Services/www", 80);
 script_exclude_keys("Settings/disable_cgi_scanning");
 script_require_keys("www/PHP");
 exit(0);
}

#
# The script code starts here
#

include("global_settings.inc");
include("http_func.inc");
include("http_keepalive.inc");

port = get_http_port(default:80, embedded:TRUE);

if(!get_port_state(port))exit(0);
if(!can_host_php(port:port))exit(0);
function check(loc)
{
 local_var r, req;
 req = http_get(item: loc + "/tiki-index.php", port:port);
 r = http_keepalive_send_recv(port:port, data:req, bodyonly:1);
 if( r == NULL )exit(0);
 if( egrep(pattern:"This is Tiki v(0\.|1\.[0-7]\.|1\.8\.[0-1][^0-9])", string:r) )
 {
 	security_hole(port);
	set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);
	set_kb_item(name: 'www/'+port+'/SQLInjection', value: TRUE);
	exit(0);
 }
}

foreach dir (cgi_dirs())
{
 check(loc:dir);
}