ID CVE-2007-2997
Summary Multiple SQL injection vulnerabilities in cgi-bin/reorder2.asp in SalesCart Shopping Cart allow remote attackers to execute arbitrary SQL commands via the password field and other unspecified vectors. NOTE: the vendor disputes this issue, stating "We were able to reproduce this sql injection on an old out-of-date demo on the website but not on the released product.
References
Vulnerable Configurations
  • cpe:2.3:a:salescart:shopping_cart:*:*:*:*:*:*:*:*
    cpe:2.3:a:salescart:shopping_cart:*:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-04-2024 - 00:42)
Impact:
Exploitability:
CWE CWE-89
CAPEC
  • Blind SQL Injection
    Blind SQL Injection results from an insufficient mitigation for SQL Injection. Although suppressing database error messages are considered best practice, the suppression alone is not sufficient to prevent SQL Injection. Blind SQL Injection is a form of SQL Injection that overcomes the lack of error messages. Without the error messages that facilitate SQL Injection, the adversary constructs input strings that probe the target through simple Boolean SQL expressions. The adversary can determine if the syntax and structure of the injection was successful based on whether the query was executed or not. Applied iteratively, the adversary determines how and where the target is vulnerable to SQL Injection.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 24226
bugtraq
  • 20070529 RedLevel Advisory #23 - SalesCart Shopping Cart SQL Injection Vulnerability
  • 20070613 Re: RedLevel Advisory #23 - SalesCart Shopping Cart SQL Injection Vulnerability
  • 20070614 Re: RedLevel Advisory #23 - SalesCart Shopping Cart SQL Injection Vulnerability
osvdb 40145
sreason 2758
xf salesacart-reorder2-sql-injection(34567)
statements via4
contributor Michael Barber
lastmodified 2007-06-15
organization ComCity LLC
statement These tests preported to be discussed were reported falsely and were based upon an old unreleased flashy marketing created demonstration of the product and not using any "officially" released version of the software distributed to any customers. This information was explained with the reporting party and they chose to ignore it. ComCity has attempted to reproduce the reported issue using the SQL injection strings and a variety of other SQL injection strings and cannot reproduce the vulnerability on its currently released software. In addition, the version of the software preported to be affected by this technique is no longer sold or even supported by ComCity and was discontinued nearly a year ago and replaced with a ASP.NET version. However, we have attempted to reproduce this technique in this old, unsupported release of software that used ASP as well, and cannot reproduce it. It is difficult to combat all combinations of SQL Injections through simple sanitation so ComCity discontinued these older ASP based products nearly a year ago. ASP.NET is less susceptible to SQL Injection and we have informed our customers that the continued use of ASP in the current Internet security climate is unadvisable. We advise all customers to upgrade to the latest products. We welcome any report or finding that will help us improve or discover issues unknown to us. However, the code in question does santize SQL injections and this entire report is inaccurate and was used in conjunction with an extortion request by a 3rd party company solicitating its services.
Last major update 11-04-2024 - 00:42
Published 04-06-2007 - 17:30
Last modified 11-04-2024 - 00:42
Back to Top