Mywebland myBloggie 2.1.1/2.1.3 search.php post_id sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.9$0-$5k0.00

A vulnerability classified as critical has been found in Mywebland myBloggie 2.1.1/2.1.3. Affected is an unknown code block of the file search.php. The manipulation of the argument post_id with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Multiple SQL injection vulnerabilities in myBloggie 2.1.1 allow remote attackers to execute arbitrary SQL commands via (1) the keyword parameter in search.php; or (2) the date_no parameter in viewdate mode, (3) the cat_id parameter in viewcat mode, the (4) month_no or (5) year parameter in viewmonth mode, or (6) post_id parameter in viewid mode to index.php. NOTE: item (1) was discovered to affect 2.1.3 as well.

The bug was discovered 05/05/2005. The weakness was presented 05/05/2005 by Alberto Trivero (trueend5) (Website). The advisory is shared for download at archives.neohapsis.com. This vulnerability is traded as CVE-2005-1500 since 05/11/2005. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1505.

After before and not just, there has been an exploit disclosed. The exploit is shared for download at archives.neohapsis.com. It is declared as proof-of-concept. By approaching the search of inurl:search.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 18209 , which helps to determine the existence of the flaw in a target environment.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (20439), Tenable (18209) and Exploit-DB (1023). See 24204, 25127, 25126 and 25125 for similar entries.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.9

VulDB Base Score: 7.3
VulDB Temp Score: 6.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 18209

OpenVAS ID: 18209
OpenVAS Name: myBloggie Multiple Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/18/2005 🔍
05/05/2005 +17 days 🔍
05/05/2005 +0 days 🔍
05/05/2005 +0 days 🔍
05/05/2005 +0 days 🔍
05/11/2005 +5 days 🔍
05/11/2005 +0 days 🔍
05/11/2005 +0 days 🔍
05/17/2005 +5 days 🔍
10/06/2005 +142 days 🔍
03/11/2015 +3443 days 🔍
06/01/2019 +1543 days 🔍

Sourcesinfo

Advisory: archives.neohapsis.com
Researcher: Alberto Trivero (trueend5)
Status: Not defined

CVE: CVE-2005-1500 (🔍)
X-Force: 20439
Vulnerability Center: 8000 - Multiple SQL Injection in myBloggie 2.1.1 Allow Database Modification, Medium
SecurityFocus: 15017 - MyBloggie Search.PHP SQL Injection Vulnerability
Secunia: 14980 - myBloggie Multiple Vulnerabilities, Moderately Critical
OSVDB: 16362 - myBloggie index.php Multiple Parameter SQL Injection

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/11/2015 11:41
Updated: 06/01/2019 15:53
Changes: 03/11/2015 11:41 (78), 06/01/2019 15:53 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!