PHP Scripts Mall Muslim Matrimonial Script admin/caste_view.php comm_id cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability was found in PHP Scripts Mall Muslim Matrimonial Script (Programming Language Software) (the affected version unknown) and classified as problematic. This issue affects an unknown part of the file admin/caste_view.php. The manipulation of the argument comm_id as part of a Parameter leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:

PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/caste_view.php comm_id parameter.

The bug was discovered 12/29/2017. The weakness was released 12/30/2017 (GitHub Repository). It is possible to read the advisory at github.com. The identification of this vulnerability is CVE-2017-17986 since 12/29/2017. The attack may be initiated remotely. A simple authentication is necessary for exploitation. It demands that the victim is doing some kind of user interaction. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

By approaching the search of inurl:admin/caste_view.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Entries connected to this vulnerability are available at 111186, 111187, 111188 and 111189.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.1
VulDB Meta Temp Score: 4.0

VulDB Base Score: 3.5
VulDB Temp Score: 3.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 4.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/29/2017 🔍
12/29/2017 +0 days 🔍
12/29/2017 +0 days 🔍
12/30/2017 +1 days 🔍
12/30/2017 +0 days 🔍
03/14/2020 +805 days 🔍

Sourcesinfo

Vendor: phpscriptsmall.com

Advisory: github.com
Status: Not defined

CVE: CVE-2017-17986 (🔍)
See also: 🔍

Entryinfo

Created: 12/30/2017 12:00
Updated: 03/14/2020 16:52
Changes: 12/30/2017 12:00 (58), 03/14/2020 16:52 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!