Employee Timeclock Software "mysqldump" Password Disclosure

2010.03.16
Risk: Low
Local: Yes
Remote: No
CWE: CWE-200


CVSS Base Score: 2.1/10
Impact Subscore: 2.9/10
Exploitability Subscore: 3.9/10
Exploit range: Local
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: None
Availability impact: None

====================================================================== Secunia Research 10/03/2010 - Employee Timeclock Software "mysqldump" Password Disclosure - ====================================================================== Table of Contents Affected Software....................................................1 Severity.............................................................2 Vendor's Description of Software.....................................3 Description of Vulnerability.........................................4 Solution.............................................................5 Time Table...........................................................6 Credits..............................................................7 References...........................................................8 About Secunia........................................................9 Verification........................................................10 ====================================================================== 1) Affected Software * Employee Timeclock Software 0.99 NOTE: Other versions may also be affected. ====================================================================== 2) Severity Rating: Less critical Impact: Exposure of sensitive information Where: Local system ====================================================================== 3) Vendor's Description of Software "Timeclock-software.net's free software product will be a simple solution to allow your employees to record their time in one central location for easy access.". Product Link: http://timeclock-software.net/ ====================================================================== 4) Description of Vulnerability Secunia Research has discovered security issue in Employee Timeclock Software, which can be exploited by malicious, local users to disclose sensitive informatiom. The security issue is caused due to the application passing the database password via the command line to the "mysqldump" utility, which potentially can be exploited to disclose the password via the process list. ====================================================================== 5) Solution Do not use the database backup functionality. ====================================================================== 6) Time Table 25/02/2010 - Vendor notified. 04/03/2010 - Vendor notified again. 10/03/2010 - Public disclosure. ====================================================================== 7) Credits Discovered by Secunia Research. ====================================================================== 8) References The Common Vulnerabilities and Exposures (CVE) project has assigned CVE-2010-0124 for the vulnerability. ====================================================================== 9) About Secunia Secunia offers vulnerability management solutions to corporate customers with verified and reliable vulnerability intelligence relevant to their specific system configuration: http://secunia.com/advisories/business_solutions/ Secunia also provides a publicly accessible and comprehensive advisory database as a service to the security community and private individuals, who are interested in or concerned about IT-security. http://secunia.com/advisories/ Secunia believes that it is important to support the community and to do active vulnerability research in order to aid improving the security and reliability of software in general: http://secunia.com/secunia_research/ Secunia regularly hires new skilled team members. Check the URL below to see currently vacant positions: http://secunia.com/corporate/jobs/ Secunia offers a FREE mailing list called Secunia Security Advisories: http://secunia.com/advisories/mailing_lists/ ====================================================================== 10) Verification Please verify this advisory by visiting the Secunia website: http://secunia.com/secunia_research/2010-12/ Complete list of vulnerability reports published by Secunia Research: http://secunia.com/secunia_research/ ======================================================================

References:

http://xforce.iss.net/xforce/xfdb/56800
http://www.securityfocus.com/bid/38642
http://www.securityfocus.com/archive/1/archive/1/509996/100/0/threaded
http://www.osvdb.org/62830
http://secunia.com/secunia_research/2010-12/
http://secunia.com/advisories/38739


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top