Asset Management System v1.0 - Unauthenticated SQL Injection (SQLi)

Summary

NameAsset Management System v1.0 - Unauthenticated SQL Injection (SQLi)
Code name
ProductAsset Management System
Affected versionsVersion 1.0
StatePublic
Release date2023-09-28

Vulnerability

KindUnauthenticated SQL Injection (SQLi)
Rule
RemoteYes
CVSSv3.1 VectorCVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSSv3.1 Base Score9.8
Exploit availableYes
CVE ID(s)

Description

Asset Management System v1.0 is vulnerable to an unauthenticated SQL Injection vulnerability on the 'email' parameter of index.php page, allowing an external attacker to dump all the contents of the database contents and bypass the login control.

Vulnerability

The 'email' parameter of the index.php resource does not validate the characters received and it's sent unfiltered to the database. The vulnerable function is 'login()' located at core/functions/user.php:

function login($con,$email,$password){

    $user_id= user_id_from_email($con,$email);
    $password = md5($password);

    $query=mysqli_query($con,"SELECT * FROM `users` WHERE `email`= '$email' AND `password`='$password'");
    $result=mysqli_num_rows($query);
    return ($result==1) ? $user_id :false;

}

Evidence of exploitation

evidence1

Our security policy

We have reserved the ID CVE-2023-43013 to refer to this issue from now on.

System Information

  • Version: Asset Management System v1.0
  • Operating System: Any

Mitigation

There is currently no patch available for this vulnerability.

Credits

The vulnerability was discovered by Andres Roldan from Fluid Attacks' Offensive Team.

References

Vendor page https://projectworlds.in/

Timeline

Time-lapse-logo

2023-09-21

Vulnerability discovered.

Time-lapse-logo

2023-09-21

Vendor contacted.

Time-lapse-logo

2023-09-28

Public Disclosure.

Fluid Logo Footer

Hacking software for over 20 years

Fluid Attacks tests applications and other systems, covering all software development stages. Our team assists clients in quickly identifying and managing vulnerabilities to reduce the risk of incidents and deploy secure technology.

Copyright © 0 Fluid Attacks. We hack your software. All rights reserved.