Student Information System v1.0 - 3 SQLi

Summary

NameStudent Information System v1.0 - Multiple Authenticated SQL Injections (SQLi)
Code nameKissin
ProductStudent Information System
VendorKashipara Group
Affected versionsVersion 1.0
StatePublic
Release date2023-12-06

Vulnerabilities

KindAuthenticated SQL Injections (SQLi)
Rule146. SQL Injection
RemoteYes
CVSSv3 VectorCVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSSv3 Base Score8.8
Exploit availableYes
CVE ID(s)CVE-2023-5010, CVE-2023-5011, CVE-2023-5007

Description

Student Information System v1.0 is vulnerable to multiple Authenticated SQL Injection vulnerabilities.

Vulnerabilities

CVE-2023-5010

The 'coursecode' parameter of the marks.php resource does not validate the characters received and they are sent unfiltered to the database. The vulnerable code is:

$coursecode=$_POST['coursecode'];
$coursename=$_POST['coursename'];

$seatlimit=$_POST['seatlimit'];
if($_GET['del']=='edit')
      {
              mysqli_query($con,"UPDATE `marks` SET `courseCode`='$coursecode',`courseName`='$coursename',`noofSeats`=$seatlimit WHERE id = ".$_GET['id']);
                  $_SESSION['delmsg']=" Edited !!";
      }

CVE-2023-5011

The 'coursename' parameter of the marks.php resource does not validate the characters received and they are sent unfiltered to the database. The vulnerable code is:

$coursecode=$_POST['coursecode'];
$coursename=$_POST['coursename'];

$seatlimit=$_POST['seatlimit'];
if($_GET['del']=='edit')
      {
              mysqli_query($con,"UPDATE `marks` SET `courseCode`='$coursecode',`courseName`='$coursename',`noofSeats`=$seatlimit WHERE id = ".$_GET['id']);
                  $_SESSION['delmsg']=" Edited !!";
      }

CVE-2023-5007

The 'id' parameter of the marks.php resource does not validate the characters received and they are sent unfiltered to the database. The vulnerable code is:

if($_GET['del']=='delete')
    {
              mysqli_query($con,"delete from marks where id = '".$_GET['id']."'");
                  $_SESSION['delmsg']=" deleted !!";
        }

Our security policy

We have reserved the IDs CVE-2023-5010, CVE-2023-5011 and CVE-2023-5007 to refer to these issues from now on.

System Information

  • Version: Student Information System v1.0
  • Operating System: Any

Mitigation

There is currently no patch available for this vulnerability.

Credits

The vulnerability was discovered by Andres Roldan from Fluid Attacks' Offensive Team.

References

Vendor page https://www.kashipara.com/

Timeline

Time-lapse-logo

2023-11-22

Vulnerability discovered.

Time-lapse-logo

2023-11-22

Vendor contacted.

Time-lapse-logo

2023-12-06

Public Disclosure.

Fluid Logo Footer

Hacking software for over 20 years

Fluid Attacks tests applications and other systems, covering all software development stages. Our team assists clients in quickly identifying and managing vulnerabilities to reduce the risk of incidents and deploy secure technology.

Copyright © 0 Fluid Attacks. We hack your software. All rights reserved.