Vulnerabilities > CVE-2013-0135 - SQL Injection vulnerability in Chatelao PHP Address Book 8.2.5

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
chatelao
CWE-89
exploit available

Summary

Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) addressbook/register/edit_user_save.php; the email parameter to (4) addressbook/register/edit_user_save.php, (5) addressbook/register/reset_password.php, (6) addressbook/register/reset_password_save.php, or (7) addressbook/register/user_add_save.php; the username parameter to (8) addressbook/register/checklogin.php or (9) addressbook/register/reset_password_save.php; the (10) lastname, (11) firstname, (12) phone, (13) permissions, or (14) notes parameter to addressbook/register/edit_user_save.php; the (15) q parameter to addressbook/register/admin_index.php; the (16) site parameter to addressbook/register/linktick.php; the (17) password parameter to addressbook/register/reset_password.php; the (18) password_hint parameter to addressbook/register/reset_password_save.php; the (19) var parameter to addressbook/register/traffic.php; or a (20) BasicLogin cookie to addressbook/register/router.php.

Vulnerable Configurations

Part Description Count
Application
Chatelao
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Exploit-Db

  • descriptionPHP Address Book /addressbook/register/router.php BasicLogin Cookie Parameter SQL Injection. CVE-2013-0135. Webapps exploit for php platform
    idEDB-ID:38431
    last seen2016-02-04
    modified2013-04-05
    published2013-04-05
    reporterJurgen Voorneveld
    sourcehttps://www.exploit-db.com/download/38431/
    titlePHP Address Book /addressbook/register/router.php BasicLogin Cookie Parameter SQL Injection
  • descriptionPHP Address Book /addressbook/register/checklogin.php username Parameter SQL Injection. CVE-2013-0135. Webapps exploit for php platform
    idEDB-ID:38434
    last seen2016-02-04
    modified2013-04-05
    published2013-04-05
    reporterJurgen Voorneveld
    sourcehttps://www.exploit-db.com/download/38434/
    titlePHP Address Book /addressbook/register/checklogin.php username Parameter SQL Injection
  • descriptionPHP Address Book /addressbook/register/edit_user.php id Parameter SQL Injection. CVE-2013-0135. Webapps exploit for php platform
    idEDB-ID:38426
    last seen2016-02-04
    modified2013-04-05
    published2013-04-05
    reporterJurgen Voorneveld
    sourcehttps://www.exploit-db.com/download/38426/
    titlePHP Address Book /addressbook/register/edit_user.php id Parameter SQL Injection
  • descriptionPHP Address Book /addressbook/register/edit_user_save.php Multiple Parameter SQL Injection. CVE-2013-0135. Webapps exploit for php platform
    idEDB-ID:38427
    last seen2016-02-04
    modified2013-04-05
    published2013-04-05
    reporterJurgen Voorneveld
    sourcehttps://www.exploit-db.com/download/38427/
    titlePHP Address Book /addressbook/register/edit_user_save.php Multiple Parameter SQL Injection
  • descriptionPHP Address Book /addressbook/register/reset_password_save.php Multiple Parameter SQL Injection. CVE-2013-0135. Webapps exploit for php platform
    idEDB-ID:38430
    last seen2016-02-04
    modified2013-04-05
    published2013-04-05
    reporterJurgen Voorneveld
    sourcehttps://www.exploit-db.com/download/38430/
    titlePHP Address Book /addressbook/register/reset_password_save.php Multiple Parameter SQL Injection
  • descriptionPHP Address Book /addressbook/register/delete_user.php id Parameter SQL Injection. CVE-2013-0135. Webapps exploit for php platform
    idEDB-ID:38425
    last seen2016-02-04
    modified2013-04-05
    published2013-04-05
    reporterJurgen Voorneveld
    sourcehttps://www.exploit-db.com/download/38425/
    titlePHP Address Book /addressbook/register/delete_user.php id Parameter SQL Injection
  • descriptionPHP Address Book /addressbook/register/linktick.php site Parameter SQL Injection. CVE-2013-0135. Webapps exploit for php platform
    idEDB-ID:38428
    last seen2016-02-04
    modified2013-04-05
    published2013-04-05
    reporterJurgen Voorneveld
    sourcehttps://www.exploit-db.com/download/38428/
    titlePHP Address Book /addressbook/register/linktick.php site Parameter SQL Injection
  • descriptionPHP Address Book /addressbook/register/user_add_save.php email Parameter SQL Injection. CVE-2013-0135. Webapps exploit for php platform
    idEDB-ID:38433
    last seen2016-02-04
    modified2013-04-05
    published2013-04-05
    reporterJurgen Voorneveld
    sourcehttps://www.exploit-db.com/download/38433/
    titlePHP Address Book /addressbook/register/user_add_save.php email Parameter SQL Injection
  • descriptionPHP Address Book /addressbook/register/admin_index.php q Parameter SQL Injection. CVE-2013-0135. Webapps exploit for php platform
    idEDB-ID:38435
    last seen2016-02-04
    modified2013-04-05
    published2013-04-05
    reporterJurgen Voorneveld
    sourcehttps://www.exploit-db.com/download/38435/
    titlePHP Address Book /addressbook/register/admin_index.php q Parameter SQL Injection
  • descriptionPHP Address Book /addressbook/register/reset_password.php Multiple Parameter SQL Injection. CVE-2013-0135. Webapps exploit for php platform
    idEDB-ID:38429
    last seen2016-02-04
    modified2013-04-05
    published2013-04-05
    reporterJurgen Voorneveld
    sourcehttps://www.exploit-db.com/download/38429/
    titlePHP Address Book /addressbook/register/reset_password.php Multiple Parameter SQL Injection
  • descriptionPHP Address Book /addressbook/register/traffic.php var Parameter SQL Injection. CVE-2013-0135. Webapps exploit for php platform
    idEDB-ID:38432
    last seen2016-02-04
    modified2013-04-05
    published2013-04-05
    reporterJurgen Voorneveld
    sourcehttps://www.exploit-db.com/download/38432/
    titlePHP Address Book /addressbook/register/traffic.php var Parameter SQL Injection