•  
      request #7887 Blind SQL injection in cross reference
    Infos
    #7887
    Thomas Gerbet (tgerbet)
    2015-03-04 16:22
    2015-02-25 15:47
    7893
    Details
    Blind SQL injection in cross reference

    Tuleap does not sanitize properly user inputs when constructing a SQL query for removing a cross reference.

    Impact

    An attacker could execute arbitrary SQL queries.
    CVSSv2 score: 6 (AV:N/AC:M/Au:S/C:P/I:P/A:P)

    Exploitation

    The page <tuleap_url>/reference/rmreference.php is exploitable via the parameter target_type, the attacker must be a project administrator for at least one project.

    The vulnerability can be demonstrated using this query:
    <tuleap_url>/reference/rmreference.php?target_gid=<project_id>&source_gid=<project_id>&target_type=' and 1=(select benchmark(5000000,md5('a'))) or '
    When the vulnerability is present, the query will take a large amount of time to be executed by the DBMS.

    References

    https://cwe.mitre.org/data/definitions/89.html
    https://www.owasp.org/index.php/SQL_Injection

    Other
    All
    Empty
    • [ ] enhancement
    • [ ] internal improvement
    Empty
    Stage
    Empty
    Closed
    2015-03-02
    Attachments
    Empty
    References

    Follow-ups

    User avatar
    Merged in 7.10.99.59

    • Status changed from Under review to Closed
    • Close date set to 2015-03-02
    User avatar
    Thomas Gerbet (tgerbet)2015-02-25 16:28
    • Original Submission
      Something went wrong, the follow up content couldn't be loaded
      Only formatting have been changed, you should switch to markup to see the changes