Telecommunication Software SAMwin Contact Center Suite 5.1 Database SAMwinLIBVB.dll getCurrentDBVersion sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.6$0-$5k0.00

A vulnerability classified as critical has been found in Telecommunication Software SAMwin Contact Center Suite 5.1. This affects the function getCurrentDBVersion in the library SAMwinLIBVB.dll of the component Database Handler. The manipulation with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, and integrity.

The weakness was shared 03/13/2014 by Tobias Ospelt and Max Moser with modzero AG as MZ-13-06 as not defined advisory (Website). The advisory is shared at modzero.ch. The vendor cooperated in the coordination of the public release. This vulnerability is uniquely identified as CVE-2013-10003. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1505 for this issue. The advisory points out:

Due to the absence of any middleware sanitizing and verifying input data send by the SAMwin Agent, arbitrary SQL commands can be executed from the username field of the SAMwin Agent login mask. When a SAMwin Agent user logs in, the username and password will be compared against values that are stored in the database. By terminating the username with a single quote character, any person with access to the SAMwin Agent login form can execute malicious SQL statements. For example, the following string can be used as username to verify the SQL command execution on the SQL server.

A public exploit has been developed by Tobias Ospelt/Max Moser in SQL and been published immediately after the advisory. The exploit is shared for download at modzero.ch. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 174 days. During that time the estimated underground price was around $0-$5k.

Upgrading to version 6.2 eliminates this vulnerability.

The entry VDB-12788 is related to this item.

Affected

  • Telecommunication Software SAMwin Contact Center Suite 5.1
  • Telecommunication Software SAMwin Agent 5.01.19.06

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 5.6

VulDB Base Score: 6.5
VulDB Temp Score: 5.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Tobias Ospelt/Max Moser
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: SAMwin Contact Center Suite 6.2

Timelineinfo

09/20/2013 🔍
09/24/2013 +4 days 🔍
03/13/2014 +170 days 🔍
03/13/2014 +0 days 🔍
04/03/2014 +21 days 🔍
05/24/2022 +2973 days 🔍

Sourcesinfo

Advisory: MZ-13-06
Researcher: Tobias Ospelt, Max Moser
Organization: modzero AG
Status: Not defined
Coordinated: 🔍

CVE: CVE-2013-10003 (🔍)
See also: 🔍

Entryinfo

Created: 04/03/2014 17:21
Updated: 05/24/2022 15:14
Changes: 04/03/2014 17:21 (57), 03/31/2019 22:05 (1), 05/24/2022 15:14 (3)
Complete: 🔍
Cache ID: 3:C1A:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!