Php Pro Bid 5.24 viewfeedback.php orderType sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Php Pro Bid 5.24 (Programming Language Software). This issue affects some unknown functionality of the file viewfeedback.php. The manipulation of the argument orderType with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Multiple SQL injection vulnerabilities in PhpProBid 5.24 allow remote attackers to execute arbitrary SQL commands via the (1) view or (2) start parameters to (a) viewfeedback.php or the (3) orderType parameter to (b) categories.php.

The weakness was published 07/25/2006 by Ellipsis Security (Website). The advisory is shared at archives.neohapsis.com. The identification of this vulnerability is CVE-2006-3926 since 07/31/2006. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details as well as a public exploit are known. MITRE ATT&CK project uses the attack technique T1505 for this issue.

After before and not just, there has been an exploit disclosed. The exploit is available at securityfocus.com. It is declared as proof-of-concept. By approaching the search of inurl:viewfeedback.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (28032). Similar entries are available at 31566 and 84391.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
Google Hack: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

07/25/2006 🔍
07/25/2006 +0 days 🔍
07/25/2006 +0 days 🔍
07/27/2006 +1 days 🔍
07/27/2006 +0 days 🔍
07/27/2006 +0 days 🔍
07/31/2006 +3 days 🔍
07/31/2006 +0 days 🔍
03/12/2015 +3146 days 🔍
09/18/2017 +921 days 🔍

Sourcesinfo

Advisory: archives.neohapsis.com
Researcher: Ellipsis Security
Status: Not defined

CVE: CVE-2006-3926 (🔍)
X-Force: 28032 - PHP Pro Bid categories.php and viewfeedback.php SQL injection
SecurityTracker: 1016595 - PHP Pro Bid Input Validation Hole Permits Cross-Site Scripting Attacks and Input Validation Flaw Lets Remote Users Inject SQL Commands
SecurityFocus: 19158 - PHP Pro Bid Multiple Input Validation Vulnerabilities
Secunia: 21201 - PHP Pro Bid Cross-Site Scripting and SQL Injection, Moderately Critical
OSVDB: 27545 - PHPProBid viewfeedback.php Multiple Parameter SQL Injection

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/12/2015 14:25
Updated: 09/18/2017 11:39
Changes: 03/12/2015 14:25 (69), 09/18/2017 11:39 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!