Enrollment System Project v1.0 - SQL Injection Authentication Bypass (SQLI)

EDB-ID:

51501




Platform:

PHP

Date:

2023-06-04


# Exploit Title: Enrollment System Project v1.0 - SQL Injection Authentication Bypass (SQLI)
# Date of found: 18/05/2023
# Exploit Author: VIVEK CHOUDHARY @sudovivek
# Version: V1.0
# Tested on: Windows 10
# Vendor Homepage: https://www.sourcecodester.com
# Software Link: https://www.sourcecodester.com/php/14444/enrollment-system-project-source-code-using-phpmysql.html
# CVE: CVE-2023-33584
# CVE URL: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-33584

Vulnerability Description -

	Enrollment System Project V1.0, developed by Sourcecodester, has been found to be vulnerable to SQL Injection (SQLI) attacks. This vulnerability allows an attacker to manipulate the SQL queries executed by the application. The system fails to properly validate user-supplied input in the username and password fields during the login process, enabling an attacker to inject malicious SQL code. By exploiting this vulnerability, an attacker can bypass authentication and gain unauthorized access to the system.


Steps to Reproduce -

	The following steps outline the exploitation of the SQL Injection vulnerability in Enrollment System Project V1.0:

	    1.	Launch the Enrollment System Project V1.0 application.

	    2.	Open the login page by accessing the URL: http://localhost/enrollment/login.php.

	    3.	In the username and password fields, insert the following SQL Injection payload shown inside brackets to bypass authentication: {' or 1=1 #}.

	    4.	Click the login button to execute the SQL Injection payload.


As a result of successful exploitation, the attacker gains unauthorized access to the system and is logged in with administrative privileges.