Papoo 3.6 selmenuid sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability has been found in Papoo 3.6 and classified as critical. Affected by this vulnerability is an unknown code block. The manipulation of the argument selmenuid with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

SQL injection vulnerability in Papoo 3.6, and possibly earlier, allows remote attackers to execute arbitrary SQL commands via the selmenuid parameter to certain components.

The weakness was published 06/19/2007 by Nico Leidecker (Website). The advisory is shared at papoo.de. This vulnerability is known as CVE-2007-3453 since 06/26/2007. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1505 for this issue.

It is declared as highly functional.

The vulnerability is also documented in the vulnerability database at X-Force (35031).

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/19/2007 🔍
06/19/2007 +0 days 🔍
06/19/2007 +0 days 🔍
06/25/2007 +5 days 🔍
06/26/2007 +1 days 🔍
06/26/2007 +0 days 🔍
03/15/2015 +2819 days 🔍
09/04/2018 +1269 days 🔍

Sourcesinfo

Advisory: papoo.de
Researcher: Nico Leidecker
Status: Confirmed

CVE: CVE-2007-3453 (🔍)
X-Force: 35031 - Papoo unspecified SQL injection
SecurityFocus: 24611 - Papoo SelmenuID Parameter SQL Injection Vulnerability
Secunia: 25708 - Papoo CMS Multiple Vulnerabilities, Moderately Critical
OSVDB: 37543 - Papoo CMS Unspecified Components selmenuid Parameter SQL Injection

Entryinfo

Created: 03/15/2015 15:58
Updated: 09/04/2018 07:28
Changes: 03/15/2015 15:58 (56), 09/04/2018 07:28 (5)
Complete: 🔍
Cache ID: 3:E35:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!