Vulnerabilities > CVE-2003-0377 - SQL Injection vulnerability in Iisprotect 2.1/2.2

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
iisprotect
CWE-89
nessus
exploit available

Summary

SQL injection vulnerability in the web-based administration interface for iisPROTECT 2.2-r4, and possibly earlier versions, allows remote attackers to insert arbitrary SQL and execute code via certain variables, as demonstrated using the GroupName variable in SiteAdmin.ASP.

Vulnerable Configurations

Part Description Count
Application
Iisprotect
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Exploit-Db

descriptionIISProtect 2.1/2.2 Web Administration Interface SQL Injection Vulnerability. CVE-2003-0377. Webapps exploit for asp platform
idEDB-ID:22639
last seen2016-02-02
modified2003-05-23
published2003-05-23
reporterGyrniff
sourcehttps://www.exploit-db.com/download/22639/
titleIISProtect 2.1/2.2 Web Administration Interface SQL Injection Vulnerability

Nessus

NASL familyCGI abuses
NASL idIISPROTECT_SQL_INJECTION.NASL
descriptionThe remote host is running iisPROTECT, an IIS add-on to protect the pages served by this server. There is a bug in the remote version of iisPROTECT that may allow an attacker with the ability to browse the administrative interface to execute arbitrary commands through SQL injection on this host.
last seen2020-06-01
modified2020-06-02
plugin id11662
published2003-05-28
reporterThis script is Copyright (C) 2003-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/11662
titleiisPROTECT Admin Interface SiteAdmin.ASP GroupName Parameter SQL Injection
code
#
# (C) Tenable Network Security, Inc.

#
# Note that we need to be authenticated for this check
# to work properly.
#

include("compat.inc");

if(description)
{
 script_id(11662);
 script_version("1.18");
 script_cve_id("CVE-2003-0377");
 script_bugtraq_id(7675);
 
 script_name(english:"iisPROTECT Admin Interface SiteAdmin.ASP GroupName Parameter SQL Injection");
 
 script_set_attribute(attribute:"synopsis", value:
"The remote web server contains an ASP application that is affected by
a SQL injection vulnerability." );
 script_set_attribute(attribute:"description", value:
"The remote host is running iisPROTECT, an IIS add-on to protect the
pages served by this server. 

There is a bug in the remote version of iisPROTECT that may allow an
attacker with the ability to browse the administrative interface to
execute arbitrary commands through SQL injection on this host." );
 script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/322387/30/0/threaded" );
 script_set_attribute(attribute:"solution", value:
"Upgrade to iisPROTECT version 2.3 or later as that is rumoured to
address the issue." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
 script_set_cvss_temporal_vector("CVSS2#E:H/RL:U/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"plugin_publication_date", value: "2003/05/28");
 script_set_attribute(attribute:"vuln_publication_date", value: "2003/05/23");
 script_cvs_date("Date: 2018/11/15 20:50:17");
script_set_attribute(attribute:"plugin_type", value:"remote");
script_end_attributes();

 
 script_summary(english:"Determines if iisPROTECT is password-protected");
 script_category(ACT_GATHER_INFO);
 script_copyright(english:"This script is Copyright (C) 2003-2018 Tenable Network Security, Inc.");
 script_family(english:"CGI abuses");
 script_dependencie("find_service1.nasl", "http_version.nasl");
 script_require_ports("Services/www", 80);
 exit(0);
}

# Check starts here
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");



port = get_http_port(default:80);

w = http_send_recv3(method:"GET", port:port,
  item:"/iisprotect/admin/SiteAdmin.ASP?V_SiteName=&V_FirstTab=Groups&V_SecondTab=All&GroupName=nessus");
if (isnull(w)) exit(1, "the web server did not answer");
res = strcat(w[0], w[1], '\r_n', w[2]);

if ("Microsoft OLE DB Provider" >< res) exit(0);
 
w = http_send_recv3(method:"GET", port: port,
  item:"/iisprotect/admin/SiteAdmin.ASP?V_SiteName=&V_FirstTab=Groups&V_SecondTab=All&GroupName=nessus'");
if (isnull(w)) exit(1, "the web server did not answer");
res = strcat(w[0], w[1], '\r_n', w[2]);

if("Microsoft OLE DB Provider" >< res)
{
   security_warning(port);
   set_kb_item(name: 'www/'+port+'/SQLInjection', value: TRUE);
}