Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Itsourcecode Online Student Enrollment System Project In PHP listofstudent.php SQL injection #3

Open
Lanxiy7th opened this issue May 26, 2024 · 0 comments

Comments

@Lanxiy7th
Copy link
Owner

Itsourcecode Online Student Enrollment System Project In PHP listofstudent.php SQL injection

NAME OF AFFECTED PRODUCT(S)

  • Online Student Enrollment System Project In PHP

Vendor Homepage

AFFECTED AND/OR FIXED VERSION(S)

submitter

  • Lanxiy7th

Vulnerable File

  • listofstudent.php

VERSION(S)

  • V1.0

Software Link

PROBLEM TYPE

Vulnerability Type

  • SQL injection

Root Cause

  • A SQL injection vulnerability was found in the 'listofstudent.php' file of the 'online-student-enrollment-system' project. The reason for this issue is that attackers inject malicious code from the parameter "lname" and use it directly in SQL queries without the need for appropriate cleaning or validation. This allows attackers to forge input values, thereby manipulating SQL queries and performing unauthorized operations.
1 ## Impact + Attackers can exploit this SQL injection vulnerability to achieve unauthorized database access, sensitive data leakage, data tampering, comprehensive system control, and even service interruption, posing a serious threat to system security and business continuity. # DESCRIPTION + During the security review of the 'Online Student Enrollment System Project In PHP', Lanxiy7th discovered a critical SQL injection vulnerability in the "listofstudent.php" file. This vulnerability stems from insufficient user input validation of the "lname" parameter, allowing attackers to inject malicious SQL queries. Therefore, attackers can gain unauthorized access to databases, modify or delete data, and access sensitive information. Immediate remedial measures are needed to ensure system security and protect data integrity. # Vulnerability details and POC ## Vulnerability type: + boolean-based blind + time-based blind + UNION query ## Vulnerability location: + 'lname' parameter ## Payload: 2

The following are screenshots of some specific information obtained from testing and running with the sqlmap tool:

    sqlmap -u "http://192.168.144.199:1217/kccreg/listofstudent.php?lname=1231&fname=123&idno=123" --batch --level 5 --dbs
       
3

Suggested repair

  1. Use prepared statements and parameter binding:
    Preparing statements can prevent SQL injection as they separate SQL code from user input data. When using prepare statements, the value entered by the user is treated as pure data and will not be interpreted as SQL code.

  2. Input validation and filtering:
    Strictly validate and filter user input data to ensure it conforms to the expected format.

  3. Minimize database user permissions:
    Ensure that the account used to connect to the database has the minimum necessary permissions. Avoid using accounts with advanced permissions (such as' root 'or' admin ') for daily operations.

  4. Regular security audits:
    Regularly conduct code and system security audits to promptly identify and fix potential security vulnerabilities.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant