php-stats 0.1.9.1b php-stats.recphp.php _server sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$0-$5k0.00

A vulnerability was found in php-stats 0.1.9.1b (Programming Language Software). It has been declared as critical. This vulnerability affects an unknown part of the file php-stats.recphp.php. The manipulation of the argument _server with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Multiple SQL injection vulnerabilities in php-stats.recphp.php in PHP-Stats 0.1.9.1b and earlier allow remote attackers to execute arbitrary code via a leading dotted-quad IP address string in the (1) PC-REMOTE-ADDR HTTP header, which is inserted into $_SERVER[ HTTP_PC_REMOTE_ADDR ], or (2) ip parameter.

The weakness was published 03/16/2007 by rgod (Website). The advisory is available at milw0rm.com. This vulnerability was named CVE-2006-7172 since 03/20/2007. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known. This vulnerability is assigned to T1505 by the MITRE ATT&CK project.

A public exploit has been developed by rgod and been published even before and not after the advisory. It is possible to download the exploit at securityfocus.com. It is declared as highly functional. By approaching the search of inurl:php-stats.recphp.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (33031) and Exploit-DB (3496). Similar entry is available at 35711.

Productinfo

Type

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: rgod
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Suricata ID: 2004241
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

03/13/2007 🔍
03/15/2007 +2 days 🔍
03/16/2007 +0 days 🔍
03/16/2007 +0 days 🔍
03/18/2007 +2 days 🔍
03/19/2007 +0 days 🔍
03/20/2007 +0 days 🔍
03/20/2007 +0 days 🔍
03/13/2015 +2915 days 🔍
08/27/2018 +1263 days 🔍

Sourcesinfo

Advisory: milw0rm.com
Researcher: rgod
Status: Confirmed

CVE: CVE-2006-7172 (🔍)
X-Force: 33031 - Php-Stats php-stats.recphp.php SQL injection
SecurityFocus: 23003 - PHPStats Multiple SQL Injection Vulnerabilities
Secunia: 24553 - Php-Stats SQL Injections and PHP Code Execution, Highly Critical
OSVDB: 34280 - Php-Stats php-stats.recphp.php Multiple Parameter SQL Injection
Vupen: ADV-2007-1004

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/13/2015 12:16
Updated: 08/27/2018 07:40
Changes: 03/13/2015 12:16 (59), 08/27/2018 07:40 (15)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!