Vulnerabilities > CVE-2009-3582 - SQL Injection vulnerability in Sql-Ledger 2.8.24

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
sql-ledger
CWE-89

Summary

Multiple SQL injection vulnerabilities in the delete subroutine in SQL-Ledger 2.8.24 allow remote authenticated users to execute arbitrary SQL commands via the (1) id and possibly (2) db parameters in a Delete action to the output of a Vendors>Reports>Search search operation.

Vulnerable Configurations

Part Description Count
Application
Sql-Ledger
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/84159/AKLINK-SA-2009-001.txt
idPACKETSTORM:84159
last seen2016-12-05
published2009-12-22
reporterAlexander Klink
sourcehttps://packetstormsecurity.com/files/84159/SQL-Ledger-XSS-XSRF-SQL-Injection-LFI.html
titleSQL-Ledger XSS / XSRF / SQL Injection / LFI

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 37431 CVE(CAN) ID: CVE-2009-3581,CVE-2009-3582,CVE-2009-3583,CVE-2009-3584 SQL-Ledger ERP是一个企业财务和ERP系统。 SQL-Ledger中的多个安全漏洞允许攻击者执行跨站请求伪造、跨站脚本或SQL注入攻击,或绕过某些安全限制。 1) SQL-Ledger没有执行任何有效性检查便允许用户通过HTTP请求执行某些操作。 2) 由于没有正确地过滤提交给Accounts Receivables的客户名称、厂商名称和DCN描述字段,以及提交给Accounts Payable的描述字段,在用户查看恶意数据时可能导致存储式跨站脚本攻击。 3) 在搜索厂商时没有正确地过滤提交给id参数的输入,这可能导致SQL注入攻击。 4) 由于没有正确地过滤提交给Preferences的countrycode字段,远程攻击者可以通过目录遍历攻击从本地系统包含任意.pl文件。 DWS Systems Inc. SQL-Ledger 2.8.24 厂商补丁: DWS Systems Inc. ---------------- 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: http://www.sql-ledger.org/
idSSV:15142
last seen2017-11-19
modified2009-12-25
published2009-12-25
reporterRoot
titleSQL-Ledger ERP多个输入验证和绕过安全限制漏洞