Vulnerabilities > CVE-2009-3693 - Path Traversal vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
persits
hp
CWE-22
critical
exploit available
metasploit

Summary

Directory traversal vulnerability in the Persits.XUpload.2 ActiveX control (XUpload.ocx) in HP LoadRunner 9.5 allows remote attackers to create arbitrary files via \.. (backwards slash dot dot) sequences in the third argument to the MakeHttpRequest method.

Vulnerable Configurations

Part Description Count
Application
Persits
1
Application
Hp
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Relative Path Traversal
    An attacker exploits a weakness in input validation on the target by supplying a specially constructed path utilizing dot and slash characters for the purpose of obtaining access to arbitrary files or resources. An attacker modifies a known path on the target in order to reach material that is not available through intended channels. These attacks normally involve adding additional path separators (/ or \) and/or dots (.), or encodings thereof, in various combinations in order to reach parent directories or entirely separate trees of the target's directory structure.
  • Directory Traversal
    An attacker with access to file system resources, either directly or via application logic, will use various file path specification or navigation mechanisms such as ".." in path strings and absolute paths to extend their range of access to inappropriate areas of the file system. The attacker attempts to either explore the file system for recon purposes or access directories and files that are intended to be restricted from their access. Exploring the file system can be achieved through constructing paths presented to directory listing programs, such as "ls" and 'dir', or through specially crafted programs that attempt to explore the file system. The attacker engaging in this type of activity is searching for information that can be used later in a more exploitive attack. Access to restricted directories or files can be achieved through modification of path references utilized by system applications.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple way of encoding an URL and abuse the interpretation of the URL. An URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Exploit-Db

  • descriptionPersits XUpload ActiveX MakeHttpRequest Directory Traversal. CVE-2009-3693. Remote exploit for windows platform
    idEDB-ID:16598
    last seen2016-02-02
    modified2010-11-11
    published2010-11-11
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16598/
    titlePersits XUpload ActiveX MakeHttpRequest Directory Traversal
  • descriptionHP LoadRunner 9.5 remote file creation PoC. CVE-2009-3693. Dos exploit for windows platform
    idEDB-ID:9806
    last seen2016-02-01
    modified2009-09-29
    published2009-09-29
    reporterpyrokinesis
    sourcehttps://www.exploit-db.com/download/9806/
    titleHP LoadRunner 9.5 - Remote file creation PoC

Metasploit

descriptionThis module exploits a directory traversal in Persits Software Inc's XUpload ActiveX control(version 3.0.0.3) that's included in HP LoadRunner 9.5. By passing a string containing "..\" sequences to the MakeHttpRequest method, an attacker is able to write arbitrary files to arbitrary locations on disk. Code execution occurs by writing to the All Users Startup Programs directory. You may want to combine this module with the use of exploit/multi/handler since a user would have to log for the payload to execute.
idMSF:EXPLOIT/WINDOWS/BROWSER/PERSITS_XUPLOAD_TRAVERSAL
last seen2020-03-18
modified2017-07-24
published2009-12-08
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3693
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/persits_xupload_traversal.rb
titlePersits XUpload ActiveX MakeHttpRequest Directory Traversal

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/84576/persits_xupload_traversal.rb.txt
idPACKETSTORM:84576
last seen2016-12-05
published2009-12-31
reporterjduck
sourcehttps://packetstormsecurity.com/files/84576/Persits-XUpload-ActiveX-MakeHttpRequest-Directory-Traversal.html
titlePersits XUpload ActiveX MakeHttpRequest Directory Traversal

Saint

bid36550
descriptionHP LoadRunner XUpload ActiveX control MakeHttpRequest file download
idmisc_mercuryloadrunnerax
titlehp_loadrunner_xupload_makehttprequest
typeclient