ShopSystems - SQL Injection Issue

2006.11.16
Credit: MajorSecurity
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

[MajorSecurity Advisory #33]ShopSystems - SQL Injection Issue Details ======= Product: ShopSystems Affected Version: <= 4.0 Immune Version: none Security-Risk: moderated Remote-Exploit: yes Vendor-URL: http://www.shopsystems.biz Vendor-Status: informed Advisory-Status: published Credits ============ Discovered by: David Vieira-Kurz http://www.majorsecurity.de Original Advisory: ============ http://www.majorsecurity.de/index_2.php?major_rls=major_rls33 Introduction ============ ShopSystems is a web shop system. More Details ============ SQL injection: Input passed directly to the "sessid" parameter in "index.php" is not properly sanitised before being used in a SQL query. This can be exploited to manipulate SQL queries by injecting arbitrary SQL code. Fix === none known Solution ============= Edit the source code to ensure that input is properly sanitised. You should work with the "intval()" and "mysql_real_escape_string()" or "addslashes()" php-function to ensure that sql statements can't be delivered over the "get" variables. Example: $pass = htmlentities($_POST['pass']); $test = htmlspecialchars($_GET('test')); $id = intval($_POST['id']); ?> History/Timeline ================ 03.11.2006 discovery of the vulnerability 04.11.2006 additional tests with other versions 04.11.2006 contacted the vendor 11.11.2006 advisory is written 11.11.2006 advisory released MajorSecurity ======= MajorSecurity is a German penetration testing and security research project which consists of only one person at the present time. I am looking for a sponsor. You can find more Information on the MajorSecurity Project at http://www.majorsecurity.de/


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top