•  
      request #27172 SQL injection via the field name of a tracker
    Infos
    #27172
    Thomas Gerbet (tgerbet)
    2022-06-29 10:39
    2022-06-13 11:49
    28689
    Details
    SQL injection via the field name of a tracker

    Tuleap does not sanitize properly user inputs when constructing the SQL query to retrieve data for the tracker reports.

    Impact

    An attacker with the capability to create a new tracker can execute arbitrary SQL queries.

    CVSSv3.1 score: 7.2 (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

    Exploitation

    Create a tracker with the attached tracker XML structure and try to display the column in a report.

    References

    CWE-89
    OWASP SQL Injection
    CVE-2022-31058

    Trackers
    All
    Empty
    • [ ] enhancement
    • [ ] internal improvement
    Empty
    Stage
    Thomas Gerbet (tgerbet)
    Closed
    2022-06-13
    Attachments
    Tracker XML exploit
    References

    Follow-ups

    User avatar
    Thomas Gerbet (tgerbet)2022-06-14 09:33

    CVE-2022-31058 has been assigned to this issue.


    • Original Submission
      Something went wrong, the follow up content couldn't be loaded
      Only formatting have been changed, you should switch to markup to see the changes
    User avatar
    Thomas Gerbet (tgerbet)2022-06-13 14:53

    I did an additional review and it appears the initial fix was good enough.


    • Status changed from Under implementation to Closed
    • Close date set to 2022-06-13