Hindu Matrimonial Script /admin/payment.php privileges management

A vulnerability was found in Hindu Matrimonial Script. It has been classified as critical. This affects an unknown part of the file /admin/payment.php. The manipulation leads to improper privilege management. The CWE definition for the vulnerability is CWE-269. The weakness was published 01/13/2017 by Ihsan Sencan as EDB-ID 41044 as Exploit (Exploit-DB). It is possible to read the advisory at exploit-db.com. This vulnerability is uniquely identified as CVE-2017-20075. It is possible to initiate the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK. It is declared as proof-of-concept. The exploit is shared for download at exploit-db.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field06/18/2022 17:3911/01/2022 08:4211/01/2022 08:46
nameHindu Matrimonial ScriptHindu Matrimonial ScriptHindu Matrimonial Script
file/admin/payment.php/admin/payment.php/admin/payment.php
risk222
cvss2_vuldb_basescore6.06.06.0
cvss2_vuldb_tempscore5.15.15.1
cvss2_vuldb_avNNN
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss3_meta_basescore6.36.37.1
cvss3_meta_tempscore5.75.76.9
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_vuldb_avNNN
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
date1484265600 (01/13/2017)1484265600 (01/13/2017)1484265600 (01/13/2017)
locationExploit-DBExploit-DBExploit-DB
typeExploitExploitExploit
urlhttps://www.exploit-db.com/exploits/41044/https://www.exploit-db.com/exploits/41044/https://www.exploit-db.com/exploits/41044/
identifierEDB-ID 41044EDB-ID 41044EDB-ID 41044
person_nameIhsan SencanIhsan SencanIhsan Sencan
availability111
date1484265600 (01/13/2017)1484265600 (01/13/2017)1484265600 (01/13/2017)
publicity111
urlhttps://www.exploit-db.com/exploits/41044/https://www.exploit-db.com/exploits/41044/https://www.exploit-db.com/exploits/41044/
developer_nameIhsan SencanIhsan SencanIhsan Sencan
price_0day$0-$5k$0-$5k$0-$5k
exploitdb410444104441044
seealso95407 95408 95409 95410 95411 95412 95413 95414 95416 95417 95418 95419 95420 9542195407 95408 95409 95410 95411 95412 95413 95414 95416 95417 95418 95419 95420 9542195407 95408 95409 95410 95411 95412 95413 95414 95416 95417 95418 95419 95420 95421
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rlNDNDND
cvss2_vuldb_rcURURUR
cvss3_vuldb_ePPP
cvss3_vuldb_rlXXX
cvss3_vuldb_rcRRR
cvss2_vuldb_acMMM
cvss2_vuldb_auSSS
cvss3_vuldb_acLLL
cvss3_vuldb_prLLL
exploitdb_date1484265600 (01/13/2017)1484265600 (01/13/2017)1484265600 (01/13/2017)
cwe269 (privileges management)269 (privileges management)269 (privileges management)
cveCVE-2017-20075CVE-2017-20075CVE-2017-20075
responsibleVulDBVulDBVulDB
cve_assigned1655503200 (06/18/2022)1655503200 (06/18/2022)
cve_nvd_summaryA vulnerability was found in Hindu Matrimonial Script. It has been classified as critical. This affects an unknown part of the file /admin/payment.php. The manipulation leads to improper privilege management. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.A vulnerability was found in Hindu Matrimonial Script. It has been classified as critical. This affects an unknown part of the file /admin/payment.php. The manipulation leads to improper privilege management. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore6.5
cvss3_nvd_basescore8.8
cvss3_cna_basescore6.3

Want to stay up to date on a daily basis?

Enable the mail alert feature now!