Vulnerabilities > CVE-2008-1613 - SQL Injection vulnerability in Reddot CMS 6.5/7.0/7.5

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
reddot
CWE-89
exploit available

Summary

SQL injection vulnerability in ioRD.asp in RedDot CMS 7.5 Build 7.5.0.48, and possibly other versions including 6.5 and 7.0, allows remote attackers to execute arbitrary SQL commands via the LngId parameter.

Vulnerable Configurations

Part Description Count
Application
Reddot
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Exploit-Db

descriptionRedDot CMS 7.5 (LngId) Remote SQL Injection Exploit. CVE-2008-1613. Webapps exploit for asp platform
fileexploits/asp/webapps/5482.py
idEDB-ID:5482
last seen2016-01-31
modified2008-04-21
platformasp
port
published2008-04-21
reporterIRM Plc.
sourcehttps://www.exploit-db.com/download/5482/
titleRedDot CMS 7.5 LngId Remote SQL Injection Exploit
typewebapps

Packetstorm

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 28872 CVE(CAN) ID: CVE-2008-1613 RedDot CMS是一款网站内容管理系统。 RedDot CMS的实现上存在输入验证漏洞,远程攻击者可能利用此漏洞执行SQL注入攻击。 传送给RedDot CMS的IoRD.asp文件的LngId参数负责分配CMS应用的语言环境。由于没有正确地验证该参数便在SQL语句中使用,因此远程攻击者可以通过SQL注入攻击绕过限制访问数据库,从数据库中枚举信息。 RedDot CMS 7.5.1 RedDot ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.reddot.com/products_web_content_management.htm target=_blank>http://www.reddot.com/products_web_content_management.htm</a>
idSSV:3215
last seen2017-11-19
modified2008-04-24
published2008-04-24
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-3215
titleRedDot CMS ioRD.asp文件SQL注入漏洞