Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

Content

Table of Contents
maxLevel6
minLevel1
include
outlinefalse
indent
excludeContent
typelist
printablefalse
class

Overview

Page Properties
idoverview

Date

2021-12-06

Status

Status
colourGreen
titleFIXED

Release

Release 2021-10

TestType

automatic

TestTopic

Penetration Test

ProjectContext

Project: Security 2021

Tester

SecurityOne

Standard

Background: Open Web Application Security Project (OWASP)

Result Summary

Vulnerabilities

Page Properties
idstatistics

Risk

Count

Critical

2

High

2

Medium

3

Low

1

OWASP Top 10

Methodology

SecurityONE based the findings and recommendations presented in this report on manual and automatic web application vulnerability scanning and penetration testing against the web application.

  • Automatic web application scanning:
    SecurityONE has used several commercial tools to analyze the target environment and identify potential vulnerabilities. Automatic scanning software identifies application-level vulnerabilities.

  • Web application manual testing:
    Using the information generated by the automated testing software, SecurityONE also used manual testing techniques to identify and try to exploit additional vulnerabilities in the targeted application and to eliminate false positives caused by the automated scanning process. The assessment was conducted in accordance with best practices in the industry, defined by such methodologies as ISECOM's Open-Source Security Testing Methodology Manual (OSSTMM) and the Open Web Application Security Project (OWASP).

Detailed Results

Vulnerability

Risk

Impact

Status

Blind SQL injection (SQLi)

Critical

This vulnerability not only allows an attacker to retrieve all of the data from the database, but for issuing commands to the database to interact with remote attacker-controlled systems.

(tick)

GraphQL Broken Authorization

Critical

This allows a low privileged attacker to perform any action an admin is allowed to, by crafting requests, easily enumerable and identifiable due to Introspection being enabled, including changing any user’s passwords, escalating privileges to an admin, etc.

(tick)

Blind XML external entity injection (XXE)

High

External entities can reference files on the parser’s filesystem; exploiting this feature may allow retrieval of arbitrary files, or denial of service by causing the server to read from a file.

(tick)

Local file inclusion (LFI)

High

This vulnerability can lead to information disclosure of files stored in Web Server, passwords/database access, log files and complete system compromise.

(tick)

Referrer dependent pages enabled

Medium

This can allow attackers to bypass the GraphQL API along with any security restrictions implemented for the API.

Default Passwords Hardcoded

Medium

In the openIMIS environment, an attacker with access with these passwords can access confidential information.

(tick)

GraphQL API, Introspection Enabled, Exposed GraphQL Development Console

Medium

An attacker can map out the API’s schema and gather information related to its configuration. This could lead to further attacks and potential loss of sensitive information.

(tick)

Cookie Without SECURE flag

Low

To exploit this vulnerability, an attacker must be suitably positioned to eavesdrop on the victim's network traffic. Note that an advanced adversary could potentially target any connection made over the Internet's core infrastructure.

(tick)

Remediation

Most issues affected the legacy part of openIMIS. All errors were fixed ((tick) ) or rejected as not applicable (⛔ ). All instances in countries which were affected were followed up until the security patches were applied or the system was migrated to a recent version of openIMIS.

Report

View file
nameOpenIMIS - External Penetration Test Final Report.pdf

PDF
nameOpenIMIS - External Penetration Test Final Report.pdf