KB Affiliate Referral Script 1.0 /index.php username/password sql injection

A vulnerability was found in KB Affiliate Referral Script 1.0. It has been classified as critical. This affects an unknown part of the file /index.php. The manipulation of the argument username/password with the input 'or''=' leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was released 01/26/2017 by Ihsan Sencan as EDB-ID 41166 as Exploit (Exploit-DB). The advisory is shared at exploit-db.com. This vulnerability is uniquely identified as CVE-2017-20126. It is possible to initiate the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as proof-of-concept. The exploit is shared for download at exploit-db.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

158

Field

source_cve_nvd_summary2
vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

100%41
70%20
90%11
98%2

Approve Conf

100%41
70%20
90%11
98%2
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1325070411/11/2022VulD...cve_nvd_summaryA vulnerability was found in KB Affiliate Referral Script 1.0. It has been classified as critical. This affects an unknown part of the file /index.php. The manipulation of the argument username/password with the input 'or''=' leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.cvedetails.com11/11/2022accepted
70
1325070311/11/2022VulD...cvss3_cna_basescore7.3see CVSS documentation11/11/2022accepted
90
1325070211/11/2022VulD...cvss3_nvd_basescore9.8nist.gov11/11/2022accepted
90
1325070111/11/2022VulD...cvss3_meta_tempscore8.0see CVSS documentation11/11/2022accepted
90
1325070011/11/2022VulD...cvss3_meta_basescore8.1see CVSS documentation11/11/2022accepted
90
1325069911/11/2022VulD...cve_cnaVulDBnvd.nist.gov11/11/2022accepted
70
1325069811/11/2022VulD...cvss3_cna_aLnvd.nist.gov11/11/2022accepted
70
1325069711/11/2022VulD...cvss3_cna_iLnvd.nist.gov11/11/2022accepted
70
1325069611/11/2022VulD...cvss3_cna_cLnvd.nist.gov11/11/2022accepted
70
1325069511/11/2022VulD...cvss3_cna_sUnvd.nist.gov11/11/2022accepted
70
1325069411/11/2022VulD...cvss3_cna_uiNnvd.nist.gov11/11/2022accepted
70
1325069311/11/2022VulD...cvss3_cna_prNnvd.nist.gov11/11/2022accepted
70
1325069211/11/2022VulD...cvss3_cna_acLnvd.nist.gov11/11/2022accepted
70
1325069111/11/2022VulD...cvss3_cna_avNnvd.nist.gov11/11/2022accepted
70
1325069011/11/2022VulD...cvss3_nvd_aHnvd.nist.gov11/11/2022accepted
70
1325068911/11/2022VulD...cvss3_nvd_iHnvd.nist.gov11/11/2022accepted
70
1325068811/11/2022VulD...cvss3_nvd_cHnvd.nist.gov11/11/2022accepted
70
1325068711/11/2022VulD...cvss3_nvd_sUnvd.nist.gov11/11/2022accepted
70
1325068611/11/2022VulD...cvss3_nvd_uiNnvd.nist.gov11/11/2022accepted
70
1325068511/11/2022VulD...cvss3_nvd_prNnvd.nist.gov11/11/2022accepted
70

54 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!