Zero-day vulnerability in Plesk

SQL injection
CVE-2012-1557

The vulnerability may be tied to the DarkLeech attack campaign.

Vulnerability details

Advisory: SB2012021502 - SQL injection in Parallels Plesk Panel

Vulnerable component: Plesk

CVE-ID: CVE-2012-1557

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Description:

The vulnerability allows a remote attacker to execute arbitrary SQL commands in vulnerable application.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted HTTP request to vulnerable script and execute arbitrary SQL commands in the back-end database.

Successful exploitation may allow an attacker to gain unauthorized access to the vulnerable system.

Note: this vulnerability is being actively exploited.

Known APT campaigns:

DarkLeech attack campaign

The campaign dates back to 2011. The hackers used Nymaim ransomware that locks users' computers and demands $300 to free their data. During further attacks, the hackers used Reveton malware to target visitors of FireEye Security Careers Webpage.