SQL Injection leading to authorization bypass in Torrent Trader Classic v1.08 and earlier # Discovered by: Charles Vaughn (cvaughn@gmail.com) # Software: http://sourceforge.net/projects/torrenttrader # Status: Vendor Notified, updated version available # Vulnerability TorrentTrader is a popular torrent tracker platform written in PHP. In order to download a restricted torrent, a user must first log into the application. Their IP is then stored in the permissible users. When their bittorrent client connects, this IP is checked against the allowed clients. It is possible to get a list of all IPs in the client database, through a SQL injection hole in scrape.php. http://www.example.com/scrape.php?info_hash=%22union%20select%201,1,1,1,ip%20from%20users--%20%20%20 An attacker can use a local proxy or other means to include either HTTP_X_FORWARDED_FOR or HTTP_CLIENT_IP header into their bittorrent clients requests, along with a chosen IP address to masquerade as. The user then has the ability to use the tracker as a normal user. Resolution: Upgrade or copy over the scrape.php from the May 2008 release of v1.08