Dreaxteam Xt-News 0.1 show_news.php id_news sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.1$0-$5k0.00

A vulnerability classified as critical was found in Dreaxteam Xt-News 0.1. This vulnerability affects an unknown part of the file show_news.php. The manipulation of the argument id_news with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

SQL injection vulnerability in show_news.php in Xt-News 0.1 allows remote attackers to execute arbitrary SQL commands via the id_news parameter.

The weakness was published 12/26/2006 (Website). The advisory is available at securityfocus.com. This vulnerability was named CVE-2006-6747 since 12/26/2006. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1505 by the MITRE ATT&CK project.

It is declared as highly functional. By approaching the search of inurl:show_news.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (31147). Similar entry is available at 34029.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.1

VulDB Base Score: 7.3
VulDB Temp Score: 7.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Suricata ID: 2006213
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

12/22/2006 🔍
12/26/2006 +4 days 🔍
12/26/2006 +0 days 🔍
12/26/2006 +0 days 🔍
12/26/2006 +0 days 🔍
03/12/2015 +2998 days 🔍
08/12/2018 +1249 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Status: Not defined

CVE: CVE-2006-6747 (🔍)
X-Force: 31147 - Xt-News show_news.php SQL injection
SecurityFocus: 21719 - Xt-News Multiple Input Validation Vulnerabilities
Secunia: 23456 - Xt-News SQL Injection and Cross-Site Scripting, Moderately Critical
Vupen: ADV-2006-5145

See also: 🔍

Entryinfo

Created: 03/12/2015 22:21
Updated: 08/12/2018 08:02
Changes: 03/12/2015 22:21 (57), 08/12/2018 08:02 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!