The Next Generation of Genealogy Sitebuilding up to 11.1.0 /timeline2.php primaryID sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.8$0-$5k0.00

A vulnerability, which was classified as critical, has been found in The Next Generation of Genealogy Sitebuilding up to 11.1.0. This issue affects an unknown function of the file /timeline2.php. The manipulation of the argument primaryID with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability.

The weakness was presented 08/29/2017 by X-Cisadane as not defined entry (VulDB). The advisory is shared at vuldb.com. The identification of this vulnerability is CVE-2017-20017. The attack may be initiated remotely. Technical details as well as a public exploit are known. MITRE ATT&CK project uses the attack technique T1505 for this issue.

A public exploit has been developed by X-Cisadane and been published immediately after the advisory. The exploit is available at vuldb.com. It is declared as proof-of-concept. By approaching the search of inurl:/timeline2.php?primaryID= it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 11.1.1 eliminates this vulnerability.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.1
VulDB Meta Temp Score: 6.8

VulDB Base Score: 6.3
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CNA Base Score: 6.3
CNA Vector (VulDB): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: X-Cisadane
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: The Next Generation of Genealogy Sitebuilding 11.1.1

Timelineinfo

08/29/2017 🔍
08/29/2017 +0 days 🔍
08/29/2017 +0 days 🔍
06/04/2022 +1739 days 🔍
12/16/2022 +195 days 🔍

Sourcesinfo

Advisory: vuldb.com
Researcher: X-Cisadane
Status: Not defined

CVE: CVE-2017-20017 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 08/29/2017 11:31
Updated: 12/16/2022 20:09
Changes: 08/29/2017 11:31 (45), 11/11/2019 07:55 (1), 06/04/2022 14:31 (3), 12/16/2022 20:03 (3), 12/16/2022 20:09 (28)
Complete: 🔍
Submitter: X-Cisadane

Submitinfo

Accepted

  • Submit #26: The Next Generation of Genealogy Sitebuilding SQL Injection Vulnerability (by X-Cisadane)

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!