Hindu Matrimonial Script /admin/googleads.php privileges management

A vulnerability, which was classified as critical, has been found in Hindu Matrimonial Script. Affected by this issue is some unknown functionality of the file /admin/googleads.php. The manipulation leads to improper privilege management. Using CWE to declare the problem leads to CWE-269. The weakness was published 01/13/2017 by Ihsan Sencan as EDB-ID 41044 as Exploit (Exploit-DB). The advisory is shared for download at exploit-db.com. This vulnerability is handled as CVE-2017-20080. The attack may be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1068. It is declared as proof-of-concept. The exploit is available at exploit-db.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field06/18/2022 17:4011/01/2022 09:0311/01/2022 09:08
availability111
date1484265600 (01/13/2017)1484265600 (01/13/2017)1484265600 (01/13/2017)
publicity111
urlhttps://www.exploit-db.com/exploits/41044/https://www.exploit-db.com/exploits/41044/https://www.exploit-db.com/exploits/41044/
developer_nameIhsan SencanIhsan SencanIhsan Sencan
price_0day$0-$5k$0-$5k$0-$5k
exploitdb410444104441044
seealso95407 95408 95409 95410 95411 95412 95413 95414 95415 95416 95417 95418 95419 9542195407 95408 95409 95410 95411 95412 95413 95414 95415 95416 95417 95418 95419 9542195407 95408 95409 95410 95411 95412 95413 95414 95415 95416 95417 95418 95419 95421
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rlNDNDND
cvss2_vuldb_rcURURUR
cvss3_vuldb_ePPP
cvss3_vuldb_rlXXX
cvss3_vuldb_rcRRR
cvss2_vuldb_acMMM
cvss2_vuldb_auSSS
cvss3_vuldb_acLLL
cvss3_vuldb_prLLL
nameHindu Matrimonial ScriptHindu Matrimonial ScriptHindu Matrimonial Script
file/admin/googleads.php/admin/googleads.php/admin/googleads.php
risk222
cvss2_vuldb_basescore6.06.06.0
cvss2_vuldb_tempscore5.15.15.1
cvss2_vuldb_avNNN
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss3_meta_basescore6.36.37.1
cvss3_meta_tempscore5.75.76.9
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_vuldb_avNNN
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
date1484265600 (01/13/2017)1484265600 (01/13/2017)1484265600 (01/13/2017)
locationExploit-DBExploit-DBExploit-DB
typeExploitExploitExploit
urlhttps://www.exploit-db.com/exploits/41044/https://www.exploit-db.com/exploits/41044/https://www.exploit-db.com/exploits/41044/
identifierEDB-ID 41044EDB-ID 41044EDB-ID 41044
person_nameIhsan SencanIhsan SencanIhsan Sencan
exploitdb_date1484265600 (01/13/2017)1484265600 (01/13/2017)1484265600 (01/13/2017)
cwe269 (privileges management)269 (privileges management)269 (privileges management)
cveCVE-2017-20080CVE-2017-20080CVE-2017-20080
responsibleVulDBVulDBVulDB
cve_assigned1655503200 (06/18/2022)1655503200 (06/18/2022)
cve_nvd_summaryA vulnerability, which was classified as critical, has been found in Hindu Matrimonial Script. Affected by this issue is some unknown functionality of the file /admin/googleads.php. The manipulation leads to improper privilege management. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.A vulnerability, which was classified as critical, has been found in Hindu Matrimonial Script. Affected by this issue is some unknown functionality of the file /admin/googleads.php. The manipulation leads to improper privilege management. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore6.5
cvss3_nvd_basescore8.8
cvss3_cna_basescore6.3

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!