Kentico CMS up to 10.0.49/11.0.4 Administration Interface sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.2$0-$5k0.00

A vulnerability was found in Kentico CMS up to 10.0.49/11.0.4 (Content Management System). It has been declared as critical. This vulnerability affects an unknown functionality of the component Administration Interface. The manipulation with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Kentico 10 before 10.0.50 and 11 before 11.0.3 has SQL injection in the administration interface.

The bug was discovered 01/09/2018. The weakness was released 03/19/2018 (GitHub Repository). The advisory is available at gist.github.com. This vulnerability was named CVE-2018-6843 since 02/07/2018. The exploitation appears to be easy. The attack can be initiated remotely. The successful exploitation needs a single authentication. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1505 by the MITRE ATT&CK project.

The vulnerability was handled as a non-public zero-day exploit for at least 69 days. During that time the estimated underground price was around $0-$5k.

Upgrading to version 10.0.50 or 11.0.3 eliminates this vulnerability.

Entry connected to this vulnerability is available at 114765.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.7

VulDB Base Score: 4.7
VulDB Temp Score: 4.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.2
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: CMS 10.0.50/11.0.3

Timelineinfo

01/09/2018 🔍
02/07/2018 +29 days 🔍
03/19/2018 +40 days 🔍
03/19/2018 +0 days 🔍
03/19/2018 +0 days 🔍
05/28/2020 +801 days 🔍

Sourcesinfo

Advisory: gist.github.com
Status: Not defined

CVE: CVE-2018-6843 (🔍)
See also: 🔍

Entryinfo

Created: 03/19/2018 20:35
Updated: 05/28/2020 20:28
Changes: 03/19/2018 20:35 (59), 05/28/2020 20:28 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!