SQL injection in Hycus CMS

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Vulnerability ID: HTB22741
Reference: http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms_3.html
Product: Hycus CMS
Vendor: Hycus Web Development Team ( http://www.hycus.com/ ) 
Vulnerable Version: 1.0.3
Vendor Notification: 07 December 2010 
Vulnerability Type: SQL Injection
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: High 
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/) 

Vulnerability Details:
The vulnerability exists due to failure in the "/index.php" script to properly sanitize user-supplied input in "useremail" variable.
Attacker can alter queries to the application SQL database, execute arbitrary queries to the database, compromise the application, access or modify sensitive data, or exploit various vulnerabilities in the underlying SQL database.

The following PoC is available:


<form action="http://[host]/?user/1/forgotpass.html"; method="post" name="main" >
<input type="hidden" name="useremail" value="1'SQL_CODE"/>
<input type="submit" value="submit" name="submit" />
</form>





[Index of Archives]     [Linux Security]     [Netfilter]     [PHP]     [Yosemite News]     [Linux Kernel]

  Powered by Linux