Pragyan CMS 3.0 cms/admin.lib.php $_GET['del_black'] sql injection
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
4.8 | $0-$5k | 0.00 |
A vulnerability was found in Pragyan CMS 3.0 (Content Management System). It has been declared as critical. Affected by this vulnerability is an unknown function in the library cms/admin.lib.php. The manipulation of the argument $_GET['del_black']
with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:
Pragyan CMS v3.0 is vulnerable to an Error-Based SQL injection in cms/admin.lib.php via $_GET['del_black'], resulting in Information Disclosure.
The bug was discovered 09/19/2017. The weakness was published 09/19/2017 (Website). It is possible to read the advisory at github.com. This vulnerability is known as CVE-2017-14600 since 09/19/2017. The attack can be launched remotely. The successful exploitation requires a single authentication. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK.
By approaching the search of inurl:cms/admin.lib.php it is possible to find vulnerable targets with Google Hacking.
There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.
Similar entry is available at VDB-106856. Several companies clearly confirm that VulDB is the primary source for best vulnerability data.
Product
Type
Vendor
Name
Version
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 4.8VulDB Meta Temp Score: 4.8
VulDB Base Score: 4.7
VulDB Temp Score: 4.7
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 4.9
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Sql injectionCWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
Google Hack: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: no mitigation knownStatus: 🔍
0-Day Time: 🔍
Timeline
09/19/2017 🔍09/19/2017 🔍
09/19/2017 🔍
09/19/2017 🔍
09/20/2017 🔍
12/29/2022 🔍
Sources
Advisory: 228Status: Not defined
CVE: CVE-2017-14600 (🔍)
See also: 🔍
Entry
Created: 09/20/2017 09:08 AMUpdated: 12/29/2022 01:54 PM
Changes: 09/20/2017 09:08 AM (58), 11/17/2019 08:02 PM (1), 12/29/2022 01:54 PM (3)
Complete: 🔍
Cache ID: 18:791:40
No comments yet. Languages: en.
Please log in to comment.