SQL Injection, SQLi, CWE-89, tracking2.hittail.com, Vulnerable Ad CDN

Vulnerable Ad CDN Host tracking2.hittail.com to CWE-89 | Vulnerability Crawler Report

Report generated by Unforgivable Vulnerabilities, DORK Search, Exploit Research at Thu Jan 13 12:02:00 CST 2011.



DORK CWE-79 XSS Report

Loading

1. SQL injection



1. SQL injection

Summary

Severity:   High
Confidence:   Firm
Host:   http://tracking2.hittail.com
Path:   /mlt.png

Issue detail

The adt parameter appears to be vulnerable to SQL injection attacks. The payload ' was submitted in the adt parameter, and a database error message was returned. You should review the contents of the error message, and the application's handling of other input, to confirm whether a vulnerability is present.

The database appears to be Microsoft SQL Server.

Remediation detail

The application should handle errors gracefully and prevent SQL error messages from being returned in responses.

Issue background

SQL injection vulnerabilities arise when user-controllable data is incorporated into database SQL queries in an unsafe manner. An attacker can supply crafted input to break out of the data context in which their input appears and interfere with the structure of the surrounding query.

Various attacks can be delivered via SQL injection, including reading or modifying critical application data, interfering with application logic, escalating privileges within the database and executing operating system commands.

Remediation background

The most effective way to prevent SQL injection attacks is to use parameterised queries (also known as prepared statements) for all database access. This method uses two steps to incorporate potentially tainted data into SQL queries: first, the application specifies the structure of the query, leaving placeholders for each item of user input; second, the application specifies the contents of each placeholder. Because the structure of the query has already defined in the first step, it is not possible for malformed data in the second step to interfere with the query structure. You should review the documentation for your database and application platform to determine the appropriate APIs which you can use to perform parameterised queries. It is strongly recommended that you parameterise every variable data item that is incorporated into database queries, even if it is not obviously tainted, to prevent oversights occurring and avoid vulnerabilities being introduced by changes elsewhere within the code base of the application.

You should be aware that some commonly employed and recommended mitigations for SQL injection vulnerabilities are not always effective:

Request

GET /mlt.png?ref=http%3A//burp/show/3&kw=&eng=burp&p=0&n=1&adt=0' HTTP/1.1
Host: tracking2.hittail.com
Proxy-Connection: keep-alive
Referer: http://www.bankinfosecurity.com/category.php?1b862%22-alert(document.cookie)-%221e9828401fc=1
Accept: */*
User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US) AppleWebKit/534.10 (KHTML, like Gecko) Chrome/8.0.552.224 Safari/534.10
Accept-Encoding: gzip,deflate,sdch
Accept-Language: en-US,en;q=0.8
Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3

Response

HTTP/1.1 500 Internal Server Error
Date: Sat, 08 Jan 2011 03:16:36 GMT
Server: Microsoft-IIS/6.0
p3p: policyref="http://web.connors.com/w3c/p3p.xml", CP="NOI DSP LAW CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
X-Powered-By: ASP.NET
Content-Length: 309
Content-Type: text/html
Set-Cookie: ASPSESSIONIDAARQBRDS=FABGBIKDDMENGEDJHBOHPHMJ; path=/
Cache-control: private

<font face="Arial" size=2>
<p>Microsoft OLE DB Provider for SQL Server</font> <font face="Arial" size=2>error '80040e14'</font>
<p>
<font face="Arial" size=2>Unclosed quotation mark after the character string ''.</font>
...[SNIP]...

Report generated by Unforgivable Vulnerabilities, DORK Search, Exploit Research at Thu Jan 13 12:02:00 CST 2011.