PHPList 3.2.6 Subscription sql injection

A vulnerability was found in PHPList 3.2.6. It has been rated as critical. Affected by this issue is some unknown functionality of the component Subscription. The manipulation leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was presented 03/17/2017 by Tim Coen with Curesec Research Team as phplist 3.2.6: SQL Injection as Mailinglist Post (Full-Disclosure). The advisory is available at seclists.org. The public availability has been coordinated in cooperation with the vendor. This vulnerability is handled as CVE-2017-20032. The attack may be launched remotely. There are no technical details available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as proof-of-concept. The exploit is available at seclists.org. As 0-day the estimated underground price was around $0-$5k. Upgrading to version 3.3.1 is able to address this issue. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

166

Field

exploit_price_0day3
vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

100%39
70%25
90%14
96%4
60%2

Approve Conf

100%39
70%25
90%14
96%4
60%2
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1329189811/22/2022VulD...cvss3_cna_basescore6.3see CVSS documentation11/22/2022accepted
90
1329189711/22/2022VulD...cvss3_nvd_basescore9.8nist.gov11/22/2022accepted
90
1329189611/22/2022VulD...cvss2_nvd_basescore7.5nist.gov11/22/2022accepted
90
1329189511/22/2022VulD...cvss3_meta_tempscore7.3see CVSS documentation11/22/2022accepted
90
1329189411/22/2022VulD...cvss3_meta_basescore7.5see CVSS documentation11/22/2022accepted
90
1329189311/22/2022VulD...cve_cnaVulDBnvd.nist.gov11/22/2022accepted
70
1329189211/22/2022VulD...cvss3_cna_aLnvd.nist.gov11/22/2022accepted
70
1329189111/22/2022VulD...cvss3_cna_iLnvd.nist.gov11/22/2022accepted
70
1329189011/22/2022VulD...cvss3_cna_cLnvd.nist.gov11/22/2022accepted
70
1329188911/22/2022VulD...cvss3_cna_sUnvd.nist.gov11/22/2022accepted
70
1329188811/22/2022VulD...cvss3_cna_uiNnvd.nist.gov11/22/2022accepted
70
1329188711/22/2022VulD...cvss3_cna_prLnvd.nist.gov11/22/2022accepted
70
1329188611/22/2022VulD...cvss3_cna_acLnvd.nist.gov11/22/2022accepted
70
1329188511/22/2022VulD...cvss3_cna_avNnvd.nist.gov11/22/2022accepted
70
1329188411/22/2022VulD...cvss2_nvd_aiPnvd.nist.gov11/22/2022accepted
70
1329188311/22/2022VulD...cvss2_nvd_iiPnvd.nist.gov11/22/2022accepted
70
1329188211/22/2022VulD...cvss2_nvd_ciPnvd.nist.gov11/22/2022accepted
70
1329188111/22/2022VulD...cvss2_nvd_auNnvd.nist.gov11/22/2022accepted
70
1329188011/22/2022VulD...cvss2_nvd_acLnvd.nist.gov11/22/2022accepted
70
1329187911/22/2022VulD...cvss2_nvd_avNnvd.nist.gov11/22/2022accepted
70

67 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!