#VU26752 SQL injection in Car Rental System


Published: 2020-04-09

Vulnerability identifier: #VU26752

Vulnerability risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2020-11545

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Car Rental System
Web applications / Modules and components for CMS

Vendor: projectworlds

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "email" and "pass" parameters in account.php, "uname" and "pass" parameters in login.php and "id" parameter in book_car.php. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

Car Rental System: 1


External links
http://frostylabs.net/writeups/cve-2020-11545/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability