Hindu Matrimonial Script /admin/ username/password sql injection

A vulnerability was found in Hindu Matrimonial Script. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/. The manipulation of the argument username/password with the input 'or''=' leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was disclosed 01/13/2017 by Ihsan Sencan as EDB-ID 41044 as Exploit (Exploit-DB). It is possible to read the advisory at exploit-db.com. This vulnerability is known as CVE-2017-20067. The attack can be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as proof-of-concept. It is possible to download the exploit at exploit-db.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

163

Field

source_cve_nvd_summary2
vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

100%40
70%26
90%12
98%2

Approve Conf

100%40
70%26
90%12
98%2
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1319971911/01/2022VulD...cve_nvd_summaryA vulnerability was found in Hindu Matrimonial Script. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/. The manipulation of the argument username/password with the input 'or''=' leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.cvedetails.com11/01/2022accepted
70
1319971811/01/2022VulD...cvss3_cna_basescore7.3see CVSS documentation11/01/2022accepted
90
1319971711/01/2022VulD...cvss3_nvd_basescore9.8nist.gov11/01/2022accepted
90
1319971611/01/2022VulD...cvss2_nvd_basescore7.5nist.gov11/01/2022accepted
90
1319971511/01/2022VulD...cvss3_meta_tempscore7.9see CVSS documentation11/01/2022accepted
90
1319971411/01/2022VulD...cvss3_meta_basescore8.1see CVSS documentation11/01/2022accepted
90
1319971311/01/2022VulD...cve_cnaVulDBnvd.nist.gov11/01/2022accepted
70
1319971211/01/2022VulD...cvss3_cna_aLnvd.nist.gov11/01/2022accepted
70
1319971111/01/2022VulD...cvss3_cna_iLnvd.nist.gov11/01/2022accepted
70
1319971011/01/2022VulD...cvss3_cna_cLnvd.nist.gov11/01/2022accepted
70
1319970911/01/2022VulD...cvss3_cna_sUnvd.nist.gov11/01/2022accepted
70
1319970811/01/2022VulD...cvss3_cna_uiNnvd.nist.gov11/01/2022accepted
70
1319970711/01/2022VulD...cvss3_cna_prNnvd.nist.gov11/01/2022accepted
70
1319970611/01/2022VulD...cvss3_cna_acLnvd.nist.gov11/01/2022accepted
70
1319970511/01/2022VulD...cvss3_cna_avNnvd.nist.gov11/01/2022accepted
70
1319970411/01/2022VulD...cvss2_nvd_aiPnvd.nist.gov11/01/2022accepted
70
1319970311/01/2022VulD...cvss2_nvd_iiPnvd.nist.gov11/01/2022accepted
70
1319970211/01/2022VulD...cvss2_nvd_ciPnvd.nist.gov11/01/2022accepted
70
1319970111/01/2022VulD...cvss2_nvd_auNnvd.nist.gov11/01/2022accepted
70
1319970011/01/2022VulD...cvss2_nvd_acLnvd.nist.gov11/01/2022accepted
70

60 more entries are not shown

Do you know our Splunk app?

Download it now for free!