Talos Vulnerability Report

TALOS-2019-0903

Forma LMS 2.2.1 /appCore/index.php users parameter SQL injections

December 2, 2019
CVE Number

CVE-2019-5110

Summary

Exploitable SQL injection vulnerabilities exist in the authenticated portion of Forma LMS 2.2.1. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and, in certain configurations, access the underlying operating system.

Tested Versions

Forma LMS 2.2.1

Product URLs

https://www.formalms.org/

CVSSv3 Score

7.4 - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L

CWE

CWE-89: Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’)

Details

SQL injection vulnerabilities exist in Forma LMS 2.2.1. A successful attack could allow an attacker to access information such as usernames and password hashes that are stored in the database.

The /appCore/index.php URL and parameter users have been confirmed to suffer from SQL injections and could be exploited by authenticated attackers:

POST /appCore/index.php?r=adm/usermanagement/csvexport HTTP/1.1
Host: [IP]
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:67.0) Gecko/20100101 Firefox/67.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Accept-Language: en-GB,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://[IP]/appCore/index.php?r=adm/usermanagement/show
Content-Type: application/x-www-form-urlencoded
Content-Length: 89
DNT: 1
Connection: close
Cookie: docebo_session=[SESSIONID]; 11836.my_course.type=elearning; 11836.my_course.category=0; 11836.my_course.year=0; catalog[0].type_course=classroom
Upgrade-Insecure-Requests: 1

authentic_request=bcb5a431ebc9af55369c7ae5fd565875&users=[SQLINJECTION]

Timeline

2019-09-19 - Vendor Disclosure
2019-11-29 - Vendor patched
2019-12-02 - Public Release

Credit

Discovered by Yuri Kramarz of Security Advisory EMEAR.