Rapid7 Vulnerability & Exploit Database

VICIdial Multiple Authenticated SQLi

Back to Search

VICIdial Multiple Authenticated SQLi

Disclosed
04/19/2022
Created
09/22/2022

Description

This module exploits several authenticated SQL Inject vulnerabilities in VICIdial 2.14b0.5 prior to svn/trunk revision 3555 (VICIBox 10.0.0, prior to January 20 is vulnerable). Injection point 1 is on vicidial/admin.php when adding a user, in the modify_email_accounts parameter. Injection point 2 is on vicidial/admin.php when adding a user, in the access_recordings parameter. Injection point 3 is on vicidial/admin.php when adding a user, in the agentcall_email parameter. Injection point 4 is on vicidial/AST_agent_time_sheet.php when adding a user, in the agent parameter. Injection point 5 is on vicidial/user_stats.php when adding a user, in the file_download parameter. VICIdial does not encrypt passwords by default.

Author(s)

  • h00die

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/vicidial_multiple_sqli
msf auxiliary(vicidial_multiple_sqli) > show actions
    ...actions...
msf auxiliary(vicidial_multiple_sqli) > set ACTION < action-name >
msf auxiliary(vicidial_multiple_sqli) > show options
    ...show and set options...
msf auxiliary(vicidial_multiple_sqli) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;