VDB-114044 · CVE-2017-18213 · OpenVAS 892648

Exponent CMS up to 2.4.1 Patch 5 access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in Exponent CMS up to 2.4.1 Patch 5 (Content Management System) and classified as critical. Affected by this issue is an unknown function. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. CVE summarizes:

In Exponent CMS before 2.4.1 Patch #6, certain admin users can elevate their privileges.

The bug was discovered 03/03/2018. The weakness was shared 03/04/2018 (Website). The advisory is shared for download at exponentcms.org. This vulnerability is handled as CVE-2017-18213 since 03/03/2018. The attack may be launched remotely. The successful exploitation requires a simple authentication. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1068.

Applying the patch 2.4.1 Patch 6 is able to eliminate this problem.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.7
VulDB Meta Temp Score: 6.6

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.2
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 892648
OpenVAS Name: Exponent CMS 2.4.1 Patch 5 - Privilege Escalation Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Upgrade: github.com
Patch: 2.4.1 Patch 6

Timelineinfo

03/03/2018 🔍
03/03/2018 +0 days 🔍
03/03/2018 +0 days 🔍
03/04/2018 +1 days 🔍
03/04/2018 +0 days 🔍
02/16/2023 +1810 days 🔍

Sourcesinfo

Advisory: exponentcms.org
Status: Not defined

CVE: CVE-2017-18213 (🔍)

Entryinfo

Created: 03/04/2018 18:36
Updated: 02/16/2023 18:14
Changes: 03/04/2018 18:36 (61), 01/10/2020 10:36 (1), 02/16/2023 18:14 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!