Vulnerabilities > CVE-2012-1496 - Injection vulnerability in Webcalendar Project Webcalendar

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
webcalendar-project
CWE-74
nessus
exploit available

Summary

Local file inclusion in WebCalendar before 1.2.5.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.

Exploit-Db

descriptionWebCalendar <= 1.2.4 - (install/index.php) Remote Code Execution. CVE-2012-1495,CVE-2012-1496. Webapps exploit for php platform
idEDB-ID:18775
last seen2016-02-02
modified2012-04-23
published2012-04-23
reporterEgiX
sourcehttps://www.exploit-db.com/download/18775/
titleWebCalendar <= 1.2.4 - install/index.php Remote Code Execution

Nessus

NASL familyFreeBSD Local Security Checks
NASL idFREEBSD_PKG_18DFFA02946A11E1BE9D000C29CC39D3.NASL
descriptionHanno Boeck reports : Fixes [are now available] for various security vulnerabilities including LFI (local file inclusion), XSS (cross site scripting) and others.
last seen2020-06-01
modified2020-06-02
plugin id58972
published2012-05-03
reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/58972
titleFreeBSD : WebCalendar -- multiple vulnerabilities (18dffa02-946a-11e1-be9d-000c29cc39d3)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/112332/webcalendar-exec.txt
idPACKETSTORM:112332
last seen2016-12-05
published2012-04-30
reporterEgiX
sourcehttps://packetstormsecurity.com/files/112332/WebCalendar-1.2.4-Remote-Code-Execution.html
titleWebCalendar 1.2.4 Remote Code Execution

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:72813
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-72813
titleWebCalendar <= 1.2.4 (install/index.php) Remote Code Execution