Hindu Matrimonial Script /admin/googleads.php privileges management

A vulnerability, which was classified as critical, has been found in Hindu Matrimonial Script. Affected by this issue is some unknown functionality of the file /admin/googleads.php. The manipulation leads to improper privilege management. Using CWE to declare the problem leads to CWE-269. The weakness was published 01/13/2017 by Ihsan Sencan as EDB-ID 41044 as Exploit (Exploit-DB). The advisory is shared for download at exploit-db.com. This vulnerability is handled as CVE-2017-20080. The attack may be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1068. It is declared as proof-of-concept. The exploit is available at exploit-db.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

156

Field

vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
exploit_price_0day2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

100%29
70%25
90%15
60%4
92%4

Approve Conf

100%29
70%25
90%15
60%4
92%4
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1320010911/01/2022VulD...cvss3_cna_basescore6.3see CVSS documentation11/01/2022accepted
90
1320010811/01/2022VulD...cvss3_nvd_basescore8.8nist.gov11/01/2022accepted
90
1320010711/01/2022VulD...cvss2_nvd_basescore6.5nist.gov11/01/2022accepted
90
1320010611/01/2022VulD...cvss3_meta_tempscore6.9see CVSS documentation11/01/2022accepted
90
1320010511/01/2022VulD...cvss3_meta_basescore7.1see CVSS documentation11/01/2022accepted
90
1320010411/01/2022VulD...cve_cnaVulDBnvd.nist.gov11/01/2022accepted
70
1320010311/01/2022VulD...cvss3_cna_aLnvd.nist.gov11/01/2022accepted
70
1320010211/01/2022VulD...cvss3_cna_iLnvd.nist.gov11/01/2022accepted
70
1320010111/01/2022VulD...cvss3_cna_cLnvd.nist.gov11/01/2022accepted
70
1320010011/01/2022VulD...cvss3_cna_sUnvd.nist.gov11/01/2022accepted
70
1320009911/01/2022VulD...cvss3_cna_uiNnvd.nist.gov11/01/2022accepted
70
1320009811/01/2022VulD...cvss3_cna_prLnvd.nist.gov11/01/2022accepted
70
1320009711/01/2022VulD...cvss3_cna_acLnvd.nist.gov11/01/2022accepted
70
1320009611/01/2022VulD...cvss3_cna_avNnvd.nist.gov11/01/2022accepted
70
1320009511/01/2022VulD...cvss2_nvd_aiPnvd.nist.gov11/01/2022accepted
70
1320009411/01/2022VulD...cvss2_nvd_iiPnvd.nist.gov11/01/2022accepted
70
1320009311/01/2022VulD...cvss2_nvd_ciPnvd.nist.gov11/01/2022accepted
70
1320009211/01/2022VulD...cvss2_nvd_auSnvd.nist.gov11/01/2022accepted
70
1320009111/01/2022VulD...cvss2_nvd_acLnvd.nist.gov11/01/2022accepted
70
1320009011/01/2022VulD...cvss2_nvd_avNnvd.nist.gov11/01/2022accepted
70

58 more entries are not shown

Do you want to use VulDB in your project?

Use the official API to access entries easily!