Vulnerabilities > CVE-2007-6528 - Path Traversal vulnerability in Tiki Tikiwiki Cms/Groupware

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
tiki
CWE-22
nessus
exploit available

Summary

Directory traversal vulnerability in tiki-listmovies.php in TikiWiki before 1.9.9 allows remote attackers to read arbitrary files via a .. (dot dot) and modified filename in the movie parameter.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

descriptionTikiWiki < 1.9.9 tiki-listmovies.php Directory Traversal Vulnerability. CVE-2007-6528. Webapps exploit for php platform
fileexploits/php/webapps/4942.txt
idEDB-ID:4942
last seen2016-01-31
modified2008-01-20
platformphp
port
published2008-01-20
reporterSha0
sourcehttps://www.exploit-db.com/download/4942/
titleTikiWiki < 1.9.9 tiki-listmovies.php Directory Traversal Vulnerability
typewebapps

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200801-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200801-10 (TikiWiki: Multiple vulnerabilities) Jesus Olmos Gonzalez from isecauditors reported insufficient sanitization of the
    last seen2020-06-01
    modified2020-06-02
    plugin id30089
    published2008-01-27
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30089
    titleGLSA-200801-10 : TikiWiki: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200801-10.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(30089);
      script_version("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:44");
    
      script_cve_id("CVE-2007-6526", "CVE-2007-6528", "CVE-2007-6529");
      script_xref(name:"GLSA", value:"200801-10");
    
      script_name(english:"GLSA-200801-10 : TikiWiki: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200801-10
    (TikiWiki: Multiple vulnerabilities)
    
        Jesus Olmos Gonzalez from isecauditors reported insufficient
        sanitization of the 'movies' parameter in file tiki-listmovies.php
        (CVE-2007-6528).
        Mesut Timur from H-Labs discovered that the
        input passed to the 'area_name' parameter in file
        tiki-special_chars.php is not properly sanitised before being returned
        to the user (CVE-2007-6526).
        redflo reported multiple
        unspecified vulnerabilities in files tiki-edit_css.php,
        tiki-list_games.php, and tiki-g-admin_shared_source.php
        (CVE-2007-6529).
      
    Impact :
    
        A remote attacker can craft the 'movies' parameter to run a directory
        traversal attack through a '..' sequence and read the first 1000 bytes
        of any arbitrary file, or conduct a cross-site scripting (XSS) attack
        through the 'area_name' parameter. This attack can be exploited to
        execute arbitrary HTML and script code in a user's browser session,
        allowing for the theft of browser session data or cookies in the
        context of the affected website. The impacts of the unspecified
        vulnerabilities are still unknown.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200801-10"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All TikiWiki users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=www-apps/tikiwiki-1.9.9'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_cwe_id(22, 79);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:tikiwiki");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/01/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"www-apps/tikiwiki", unaffected:make_list("ge 1.9.9"), vulnerable:make_list("lt 1.9.9"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "TikiWiki");
    }
    
  • NASL familyCGI abuses
    NASL idTIKIWIKI_MOVIE_DIR_TRAVERSAL.NASL
    descriptionThe remote host is running TikiWiki, an open source wiki application written in PHP. The version of TikiWiki installed on the remote host fails to sanitize input to the
    last seen2020-06-01
    modified2020-06-02
    plugin id29799
    published2007-12-26
    reporterThis script is Copyright (C) 2007-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29799
    titleTikiwiki tiki-listmovies.php movie Parameter Traversal Arbitrary File Access
    code
    #
    #  (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29799);
      script_version("1.19");
      script_cvs_date("Date: 2018/11/15 20:50:19");
    
      script_cve_id("CVE-2007-6528");
      script_bugtraq_id(27008);
    
      script_name(english:"Tikiwiki tiki-listmovies.php movie Parameter Traversal Arbitrary File Access");
      script_summary(english:"Tries to read a local file using tiki-listmovies.php");
    
     script_set_attribute(attribute:"synopsis", value:
    "The remote web server contains a PHP script that is prone to a
    directory traversal attack." );
     script_set_attribute(attribute:"description", value:
    "The remote host is running TikiWiki, an open source wiki application
    written in PHP.
    
    The version of TikiWiki installed on the remote host fails to sanitize
    input to the 'movie' parameter of the 'tiki-listmovies.php' script
    before using it to access files.  An unauthenticated attacker may be
    able to leverage this issue to read up to 1000 lines of arbitrary
    files on the remote host, subject to the privileges of the web server
    user id.
    
    Note that successful exploitation is possible regardless of PHP's
    'magic_quotes_gpc' and 'register_globals' settings." );
     script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/485482/30/0/threaded");
     script_set_attribute(attribute:"see_also", value:"https://tiki.org/ReleaseProcess199" );
     script_set_attribute(attribute:"solution", value:"Upgrade to Tikiwiki 1.9.9 or later.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(22);
    
     script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/26");
    
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:tikiwiki:tikiwiki");
    script_end_attributes();
    
    
      script_category(ACT_ATTACK);
      script_family(english:"CGI abuses");
    
      script_copyright(english:"This script is Copyright (C) 2007-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("tikiwiki_detect.nasl");
      script_exclude_keys("Settings/disable_cgi_scanning");
      script_require_ports("Services/www", 80);
      script_require_keys("www/PHP","www/tikiwiki");
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    include("webapp_func.inc");
    include("data_protection.inc");
    
    if (get_kb_item("Services/www/"+port+"/embedded")) exit(0);
    port = get_http_port(default:80,php:TRUE);
    
    install = get_install_from_kb(appname:'tikiwiki', port:port, exit_on_fail:TRUE);
    dir = install['dir'];
    
    file = "../db/local.php";
    w = http_send_recv3(method:"GET",
        item:string(
          dir, "/tiki-listmovies.php?",
          "movie=", file, "%001234"
        ),
        port:port,
        exit_on_fail:TRUE
      );
    
      res = w[2];
    
    # There's a problem if there's an entry for root.
    if ('$pass_tiki' >< res)
    {
      contents = strstr(res, '<object classid=');
      if ('width="' >< contents)
        contents = strstr(contents, 'width="') - 'width="';
      if ('"  height="' >< contents)
        contents = contents - strstr(contents, '"  height="');
      if ('$pass_tiki' >!< contents) contents = res;
    
      if (report_verbosity > 0)
      {
        info = string(
          "\n",
          "Here are the contents of Tikiwiki's 'db/local.php' file that Nessus\n",
          "was able to read from the remote host :\n",
          "\n",
          data_protection::sanitize_user_full_redaction(output:contents)
          );
        security_warning(port:port, extra:info);
      }
      else security_warning(port);
      exit(0);
    }