Vulnerabilities > CVE-2014-5083 - Injection vulnerability in Sphider

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
sphider
CWE-74
exploit available

Summary

A Command Execution vulnerability exists in Sphider before 1.3.6 due to insufficient sanitization of fwrite to conf.php, which could let a remote malicious user execute arbitrary code. CVE-2014-5083 pertains to instances of fwrite in Sphider.

Vulnerable Configurations

Part Description Count
Application
Sphider
5

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.

Exploit-Db

descriptionSphider Search Engine - Multiple Vulnerabilities. CVE-2014-5081,CVE-2014-5082,CVE-2014-5083,CVE-2014-5084,CVE-2014-5085,CVE-2014-5086,CVE-2014-5087. Webapps ...
idEDB-ID:34238
last seen2016-02-03
modified2014-08-02
published2014-08-02
reporterShayan S
sourcehttps://www.exploit-db.com/download/34238/
titleSphider Search Engine - Multiple Vulnerabilities

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/127720/sphider-sqlexec.txt
idPACKETSTORM:127720
last seen2016-12-05
published2014-08-03
reporterShayan Sadigh
sourcehttps://packetstormsecurity.com/files/127720/Sphider-Search-Engine-Command-Execution-SQL-Injection.html
titleSphider Search Engine Command Execution / SQL Injection

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:87176
last seen2017-11-19
modified2014-08-04
published2014-08-04
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-87176
titleSphider Search Engine - Multiple Vulnerabilities