Vulnerabilities > CVE-2014-5082 - SQL Injection vulnerability in Sphider
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
PARTIAL Integrity impact
PARTIAL Availability impact
PARTIAL Summary
Multiple SQL injection vulnerabilities in admin/admin.php in Sphider 1.3.6 and earlier, Sphider Pro, and Sphider-plus allow remote attackers to execute arbitrary SQL commands via the (1) site_id or (2) url parameter.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 6 |
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Command Line Execution through SQL Injection An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
- Object Relational Mapping Injection An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
- SQL Injection through SOAP Parameter Tampering An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
- Expanding Control over the Operating System from the Database An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
- SQL Injection This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:
Exploit-Db
description Sphider 1.3.6 - Multiple Vulnerabilities. CVE-2014-5192,CVE-2014-5193,CVE-2014-5194. Webapps exploit for php platform file exploits/php/webapps/34189.txt id EDB-ID:34189 last seen 2016-02-03 modified 2014-07-28 platform php port 80 published 2014-07-28 reporter Mike Manzotti source https://www.exploit-db.com/download/34189/ title Sphider 1.3.6 - Multiple Vulnerabilities type webapps description Sphider Search Engine - Multiple Vulnerabilities. CVE-2014-5081,CVE-2014-5082,CVE-2014-5083,CVE-2014-5084,CVE-2014-5085,CVE-2014-5086,CVE-2014-5087. Webapps ... id EDB-ID:34238 last seen 2016-02-03 modified 2014-08-02 published 2014-08-02 reporter Shayan S source https://www.exploit-db.com/download/34238/ title Sphider Search Engine - Multiple Vulnerabilities
Packetstorm
data source | https://packetstormsecurity.com/files/download/127720/sphider-sqlexec.txt |
id | PACKETSTORM:127720 |
last seen | 2016-12-05 |
published | 2014-08-03 |
reporter | Shayan Sadigh |
source | https://packetstormsecurity.com/files/127720/Sphider-Search-Engine-Command-Execution-SQL-Injection.html |
title | Sphider Search Engine Command Execution / SQL Injection |
Seebug
bulletinFamily | exploit |
description | No description provided by source. |
id | SSV:87176 |
last seen | 2017-11-19 |
modified | 2014-08-04 |
published | 2014-08-04 |
reporter | Root |
source | https://www.seebug.org/vuldb/ssvid-87176 |
title | Sphider Search Engine - Multiple Vulnerabilities |