AlexRed contentmap contentmap.php Load contentid sql injection

A vulnerability was found in AlexRed contentmap. It has been rated as critical. Affected by this issue is the function Load of the file contentmap.php. The manipulation of the argument contentid leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was disclosed 01/17/2023 as dd265d23ff4abac97422835002c6a47f45ae2a66. The advisory is shared for download at github.com. This vulnerability is handled as CVE-2017-20173. The attack can only be done within the local network. Technical details are available. There is no exploit available. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1505. It is declared as not defined. As 0-day the estimated underground price was around $0-$5k. The name of the patch is dd265d23ff4abac97422835002c6a47f45ae2a66. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

147

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1
vulnerability_cvss2_nvd_basescore1

Commit Conf

90%35
70%25
50%13

Approve Conf

90%35
70%25
80%13
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1365423802/09/2023VulD...cvss3_cna_basescore5.5see CVSS documentation02/09/2023accepted
90
1365423702/09/2023VulD...cvss3_nvd_basescore9.8nist.gov02/09/2023accepted
90
1365423602/09/2023VulD...cvss2_nvd_basescore5.2nist.gov02/09/2023accepted
90
1365423502/09/2023VulD...cvss3_meta_tempscore6.9see CVSS documentation02/09/2023accepted
90
1365423402/09/2023VulD...cvss3_meta_basescore6.9see CVSS documentation02/09/2023accepted
90
1365423302/09/2023VulD...cve_cnaVulDBnvd.nist.gov02/09/2023accepted
70
1365423202/09/2023VulD...cvss3_cna_aLnvd.nist.gov02/09/2023accepted
70
1365423102/09/2023VulD...cvss3_cna_iLnvd.nist.gov02/09/2023accepted
70
1365423002/09/2023VulD...cvss3_cna_cLnvd.nist.gov02/09/2023accepted
70
1365422902/09/2023VulD...cvss3_cna_sUnvd.nist.gov02/09/2023accepted
70
1365422802/09/2023VulD...cvss3_cna_uiNnvd.nist.gov02/09/2023accepted
70
1365422702/09/2023VulD...cvss3_cna_prLnvd.nist.gov02/09/2023accepted
70
1365422602/09/2023VulD...cvss3_cna_acLnvd.nist.gov02/09/2023accepted
70
1365422502/09/2023VulD...cvss3_cna_avAnvd.nist.gov02/09/2023accepted
70
1365422402/09/2023VulD...cvss2_nvd_aiPnvd.nist.gov02/09/2023accepted
70
1365422302/09/2023VulD...cvss2_nvd_iiPnvd.nist.gov02/09/2023accepted
70
1365422202/09/2023VulD...cvss2_nvd_ciPnvd.nist.gov02/09/2023accepted
70
1365422102/09/2023VulD...cvss2_nvd_auSnvd.nist.gov02/09/2023accepted
70
1365422002/09/2023VulD...cvss2_nvd_acLnvd.nist.gov02/09/2023accepted
70
1365421902/09/2023VulD...cvss2_nvd_avAnvd.nist.gov02/09/2023accepted
70

53 more entries are not shown

Do you know our Splunk app?

Download it now for free!