slackero phpwcms up to 1.9.26 $phpwcms['db_prepend'] sql injection

A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms['db_prepend'] leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was presented 01/04/2023 as 77dafb6a8cc1015f0777daeb5792f43beef77a9d. The advisory is available at github.com. This vulnerability is handled as CVE-2021-4301. The attack may be launched remotely. Technical details are available. There is no exploit available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 1.9.27 is able to address this issue. The updated version is ready for download at github.com. The patch is identified as 77dafb6a8cc1015f0777daeb5792f43beef77a9d. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

152

Field

source_cve_nvd_summary2
vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
software_type2
vulnerability_cvss3_cna_basescore1

Commit Conf

90%39
70%26
50%11
100%1

Approve Conf

90%39
70%26
80%11
100%1
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1360242501/28/2023VulD...cve_nvd_summaryA vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms['db_prepend'] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to address this issue. The name of the patch is 77dafb6a8cc1015f0777daeb5792f43beef77a9d. It is recommended to upgrade the affected component. VDB-217418 is the identifier assigned to this vulnerability.cvedetails.com01/28/2023accepted
70
1360242401/28/2023VulD...cvss3_cna_basescore6.3see CVSS documentation01/28/2023accepted
90
1360242301/28/2023VulD...cvss3_nvd_basescore9.8nist.gov01/28/2023accepted
90
1360242201/28/2023VulD...cvss2_nvd_basescore6.5nist.gov01/28/2023accepted
90
1360242101/28/2023VulD...cvss3_meta_tempscore7.4see CVSS documentation01/28/2023accepted
90
1360242001/28/2023VulD...cvss3_meta_basescore7.5see CVSS documentation01/28/2023accepted
90
1360241901/28/2023VulD...cve_cnaVulDBnvd.nist.gov01/28/2023accepted
70
1360241801/28/2023VulD...cvss3_cna_aLnvd.nist.gov01/28/2023accepted
70
1360241701/28/2023VulD...cvss3_cna_iLnvd.nist.gov01/28/2023accepted
70
1360241601/28/2023VulD...cvss3_cna_cLnvd.nist.gov01/28/2023accepted
70
1360241501/28/2023VulD...cvss3_cna_sUnvd.nist.gov01/28/2023accepted
70
1360241401/28/2023VulD...cvss3_cna_uiNnvd.nist.gov01/28/2023accepted
70
1360241301/28/2023VulD...cvss3_cna_prLnvd.nist.gov01/28/2023accepted
70
1360241201/28/2023VulD...cvss3_cna_acLnvd.nist.gov01/28/2023accepted
70
1360241101/28/2023VulD...cvss3_cna_avNnvd.nist.gov01/28/2023accepted
70
1360241001/28/2023VulD...cvss2_nvd_aiPnvd.nist.gov01/28/2023accepted
70
1360240901/28/2023VulD...cvss2_nvd_iiPnvd.nist.gov01/28/2023accepted
70
1360240801/28/2023VulD...cvss2_nvd_ciPnvd.nist.gov01/28/2023accepted
70
1360240701/28/2023VulD...cvss2_nvd_auSnvd.nist.gov01/28/2023accepted
70
1360240601/28/2023VulD...cvss2_nvd_acLnvd.nist.gov01/28/2023accepted
70

57 more entries are not shown

Might our Artificial Intelligence support you?

Check our Alexa App!