VDB-27305 · CVE-2005-4026 · OSVDB 21398

Geeklog 1.3.11 Sr2/1.4.0 Beta1 Error Message search.php information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability was found in Geeklog 1.3.11 Sr2/1.4.0 Beta1 (Blog Software). It has been rated as problematic. This issue affects an unknown code block of the file search.php of the component Error Message Handler. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality. The summary by CVE is:

search.php in Geeklog 1.4.x before 1.4.0rc1, and 1.3.x before 1.3.11sr3, allows remote attackers to obtain sensitive information via invalid (1) datestart and (2) dateend parameters, which leaks the web server path in an error message.

The weakness was published 11/28/2005 by r0t (Website). The advisory is shared at osvdb.org. The identification of this vulnerability is CVE-2005-4026 since 12/05/2005. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details as well as a exploit are known. MITRE ATT&CK project uses the attack technique T1592 for this issue.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. By approaching the search of inurl:search.php it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 1.4.x eliminates this vulnerability.

Similar entry is available at 28038.

Productinfo

Type

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: Geeklog 1.4.x

Timelineinfo

11/28/2005 🔍
11/28/2005 +0 days 🔍
12/02/2005 +4 days 🔍
12/05/2005 +2 days 🔍
12/05/2005 +0 days 🔍
03/11/2015 +3383 days 🔍
07/14/2018 +1221 days 🔍

Sourcesinfo

Advisory: osvdb.org
Researcher: r0t
Status: Not defined
Confirmation: 🔍

CVE: CVE-2005-4026 (🔍)
OSVDB: 21398 - Geeklog search.php Failed SQL Query Path Disclosure

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/11/2015 23:39
Updated: 07/14/2018 10:16
Changes: 03/11/2015 23:39 (50), 07/14/2018 10:16 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!