#VU16972 SQL injection in HuCart


Published: 2019-01-15

Vulnerability identifier: #VU16972

Vulnerability risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2018-19468

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
HuCart
Web applications / E-Commerce systems

Vendor: HuCart

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the X-Forwarded-For HTTP header to the user/index.php?load=login&act=act_login URI. A remote attacker can send a specially specially crafted HTTP POST request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

HuCart: 5.7.2 - 5.7.4


External links
http://www.iwantacve.cn/index.php/archives/83/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability