Asset Management System v1.0 - Authenticated SQL Injection (SQLi)

Summary

NameAsset Management System v1.0 - Authenticated SQL Injection (SQLi)
Code name
ProductAsset Management System
Affected versionsVersion 1.0
StatePublic
Release date2023-09-28

Vulnerability

KindAuthenticated SQL Injection (SQLi)
Rule
RemoteYes
CVSSv3.1 VectorCVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSSv3.1 Base Score8.8
Exploit availableYes
CVE ID(s)

Description

Asset Management System v1.0 is vulnerable to an Authenticated SQL Injection vulnerability on the 'first_name' and 'last_name' parameters of user.php page, allowing an authenticated attacker to dump all the contents of the database contents.

Vulnerability

The 'first_name' and 'last_name' parameters of the user.php resource does not validate the characters received and they are sent unfiltered to the database. The vulnerable function is 'update_profile()' located at core/functions/user.php:

function update_profile($con,$update_user,$id){ $update = array(); $update_user['password']= md5($update_user['password']); foreach($update_user as $field=>$data) {

        $update[] = '`' . $field . '`=\'' . $data . '\'';

        mysqli_query($con, "UPDATE `users` SET" . implode(', ', $update) . " WHERE `id`=$id");
    }
}

Evidence of exploitation

evidence1

Our security policy

We have reserved the ID CVE-2023-43014 to refer to this issue from now on.

System Information

  • Version: Asset Management System v1.0
  • Operating System: Any

Mitigation

There is currently no patch available for this vulnerability.

Credits

The vulnerability was discovered by Andres Roldan from Fluid Attacks' Offensive Team.

References

Vendor page https://projectworlds.in/

Timeline

Time-lapse-logo

2023-09-21

Vulnerability discovered.

Time-lapse-logo

2023-09-21

Vendor contacted.

Time-lapse-logo

2023-09-28

Public Disclosure.

Fluid Logo Footer

Hacking software for over 20 years

Fluid Attacks tests applications and other systems, covering all software development stages. Our team assists clients in quickly identifying and managing vulnerabilities to reduce the risk of incidents and deploy secure technology.

Copyright © 0 Fluid Attacks. We hack your software. All rights reserved.