Vulnerabilities > CVE-2006-1794 - SQL Injection vulnerability in Mambo Open Source

047910
CVSS 7.6 - HIGH
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
high complexity
mambo
nessus
exploit available

Summary

SQL injection vulnerability in Mambo 4.5.3, 4.5.3h, and possibly earlier versions allows remote attackers to execute arbitrary SQL commands via (1) the $username variable in the mosGetParam function and (2) the $task parameter in the mosMenuCheck function in (a) includes/mambo.php; and (3) the $filter variable to the showCategory function in the com_content component (content.php). Successful exploitation requires that "magic_quotes_gpc" is disabled.

Exploit-Db

descriptionMambo < 4.5.3h - Multiple Vulnerabilities. CVE-2006-0871,CVE-2006-1794. Webapps exploit for PHP platform
idEDB-ID:43835
last seen2018-01-24
modified2016-02-24
published2016-02-24
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/43835/
titleMambo < 4.5.3h - Multiple Vulnerabilities

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_F70D09CB0C4611DBAAC7000C6EC775D9.NASL
    descriptionThe Team Mambo reports that two SQL injection vulnerabilities have been found in Mambo. The vulnerabilities exists due to missing sanitation of the title and catid parameters in the weblinks.php page and can lead to execution of arbitrary SQL code.
    last seen2020-06-01
    modified2020-06-02
    plugin id22041
    published2006-07-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22041
    titleFreeBSD : mambo -- SQL injection vulnerabilities (f70d09cb-0c46-11db-aac7-000c6ec775d9)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22041);
      script_version("1.20");
      script_cvs_date("Date: 2019/08/02 13:32:38");
    
      script_cve_id("CVE-2006-0871", "CVE-2006-1794", "CVE-2006-3262", "CVE-2006-3263");
      script_bugtraq_id(16775);
      script_xref(name:"Secunia", value:"18935");
      script_xref(name:"Secunia", value:"20745");
    
      script_name(english:"FreeBSD : mambo -- SQL injection vulnerabilities (f70d09cb-0c46-11db-aac7-000c6ec775d9)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The Team Mambo reports that two SQL injection vulnerabilities have
    been found in Mambo. The vulnerabilities exists due to missing
    sanitation of the title and catid parameters in the weblinks.php page
    and can lead to execution of arbitrary SQL code."
      );
      # http://marc.theaimsgroup.com/?l=bugtraq&m=115056811230529
      script_set_attribute(
        attribute:"see_also",
        value:"https://marc.info/?l=bugtraq&m=115056811230529"
      );
      # http://www.mamboserver.com/?option=com_content&task=view&id=207
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.mamboserver.com/?option=com_content&task=view&id=207"
      );
      # http://www.gulftech.org/?node=research&article_id=00104-02242006
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?583be2e6"
      );
      # https://vuxml.freebsd.org/freebsd/f70d09cb-0c46-11db-aac7-000c6ec775d9.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?26b20c8f"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mambo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/06/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/07/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"mambo<4.5.4")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses
    NASL idMAMBO_MULT_FLAWS.NASL
    descriptionThe remote installation of Mambo Open Source fails to sanitize input to the
    last seen2020-06-01
    modified2020-06-02
    plugin id21144
    published2006-03-27
    reporterThis script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21144
    titleMambo Open Source Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21144);
      script_version("1.21");
    
      script_cve_id("CVE-2006-0871", "CVE-2006-1794");
      script_bugtraq_id(16775);
    
      script_name(english:"Mambo Open Source Multiple Vulnerabilities");
      script_summary(english:"Tries to change mos_user_template cookie in Mambo Open Source");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote web server contains a PHP application that is affected by
    several issues." );
     script_set_attribute(attribute:"description", value:
    "The remote installation of Mambo Open Source fails to sanitize input
    to the 'mos_user_template' cookie before using it to include PHP code
    from a local file.  An unauthenticated attacker may be able to exploit
    this issue to view arbitrary files or to execute arbitrary PHP code on
    the affected host. 
    
    In addition, the application suffers from a similar lack of sanitation
    of input to the 'username' parameter in the 'includes/mambo.php'
    script, the 'task' parameter in 'index2.php', and the 'filter'
    parameter in 'components/com_content/content.php' before using it in
    SQL statements.  Provided PHP's 'magic_quotes_gpc' setting is
    disabled, an attacker can leverage these issues to manipulate database
    queries and, for example, log in as any user, including an admin." );
     script_set_attribute(attribute:"see_also", value:"http://www.gulftech.org/?node=research&article_id=00104-02242006" );
     script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2006/Feb/471" );
     script_set_attribute(attribute:"solution", value:
    "Apply the appropriate security patch listed in the vendor advisory
    above." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/03/27");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/02/22");
     script_cvs_date("Date: 2018/11/28 22:47:41");
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_end_attributes();
    
     
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses");
     
      script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("mambo_detect.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 80);
      script_require_keys("www/mambo_mos");
      exit(0);
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    
    port = get_http_port(default:80);
    if (!can_host_php(port:port)) exit(0);
    
    
    # Test an install.
    install = get_kb_item(string("www/", port, "/mambo_mos"));
    if (isnull(install)) exit(0);
    matches = eregmatch(string:install, pattern:"^(.+) under (/.*)$");
    if (!isnull(matches))
    {
      dir = matches[2];
      set_http_cookie(name: "mos_user_template", value: "./../administrator/");
      r = http_send_recv3(method: "GET", item:string(dir, "/index.php"), port:port);
      if (isnull(r)) exit(0);
    
      # There's a problem if we were able to set the cookie.
      if (get_http_cookie(name: "mos_user_template") == ".%2F..%2Fadministrator%2F")
      {
        security_warning(port);
        exit(0);
      }
    }