Mxmania Calendar MX BASIC up to 1.0.2 calendar_detail.asp ID sql injection
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
6.6 | $0-$5k | 0.00 |
A vulnerability, which was classified as critical, was found in Mxmania Calendar MX BASIC up to 1.0.2 (Calendar Software). This affects an unknown functionality of the file calendar_detail.asp. The manipulation of the argument ID
with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:
SQL injection vulnerability in calendar_detail.asp in Calendar MX BASIC 1.0.2 and earlier allows remote attackers to execute arbitrary SQL commands via the ID parameter. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information.
The weakness was disclosed 12/27/2006 by ajann (Website). The advisory is shared at vupen.com. This vulnerability is uniquely identified as CVE-2006-6792 since 12/27/2006. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1505 for this issue.
The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. By approaching the search of inurl:calendar_detail.asp it is possible to find vulnerable targets with Google Hacking.
There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.
The vulnerability is also documented in the databases at Exploit-DB (2993), SecurityFocus (BID 21763†) and Secunia (SA23515†). The entry VDB-34110 is pretty similar.
Product
Type
Vendor
Name
Version
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 7.3VulDB Meta Temp Score: 6.9
VulDB Base Score: 7.3
VulDB Temp Score: 6.9
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Sql injectionCWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
Google Hack: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Exploit-DB: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: no mitigation knownStatus: 🔍
0-Day Time: 🔍
Suricata ID: 2006165
Suricata Class: 🔍
Suricata Message: 🔍
Timeline
12/26/2006 🔍12/27/2006 🔍
12/27/2006 🔍
12/27/2006 🔍
12/27/2006 🔍
03/12/2015 🔍
08/12/2024 🔍
Sources
Advisory: vupen.com⛔Researcher: ajann
Status: Not defined
CVE: CVE-2006-6792 (🔍)
SecurityFocus: 21763 - Calendar MX Basic Calendar_Detail.ASP SQL Injection Vulnerability
Secunia: 23515 - Calendar MX BASIC "ID" SQL Injection Vulnerability, Moderately Critical
Vupen: ADV-2006-5151
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍
Entry
Created: 03/12/2015 10:21 PMUpdated: 08/12/2024 07:00 PM
Changes: 03/12/2015 10:21 PM (54), 09/29/2017 09:07 AM (8), 07/25/2024 08:07 AM (22), 08/12/2024 07:00 PM (2)
Complete: 🔍
Cache ID: 18:EE7:40
No comments yet. Languages: en.
Please log in to comment.