Limbo CMS 1.0.4.2 admin.php com_option cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.2$0-$5k0.00

A vulnerability was found in Limbo CMS 1.0.4.2 (Content Management System). It has been classified as problematic. Affected is an unknown functionality of the file admin.php. The manipulation of the argument com_option with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in admin.php in Limbo CMS 1.0.4.2 allows remote attackers to inject arbitrary web script or HTML via the com_option parameter.

The weakness was disclosed 12/25/2007 by Omer Singer (Website). The advisory is shared for download at securityfocus.com. This vulnerability is traded as CVE-2007-6564 since 12/27/2007. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details and a exploit are known. The MITRE ATT&CK project declares the attack technique as T1059.007.

After immediately, there has been an exploit disclosed. It is declared as highly functional. By approaching the search of inurl:admin.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (39207).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.2

VulDB Base Score: 4.3
VulDB Temp Score: 4.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Highly functional
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

12/25/2007 🔍
12/25/2007 +0 days 🔍
12/25/2007 +0 days 🔍
12/26/2007 +1 days 🔍
12/26/2007 +0 days 🔍
12/27/2007 +0 days 🔍
12/27/2007 +0 days 🔍
03/16/2015 +2636 days 🔍
11/05/2017 +965 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Researcher: Omer Singer
Status: Not defined

CVE: CVE-2007-6564 (🔍)
X-Force: 39207 - Limbo admin.php cross-site scripting
SecurityFocus: 27027 - Limbo CMS 'com_option' Parameter Cross-Site Scripting Vulnerability
Secunia: 28190 - Limbo Multiple Vulnerabilities, Moderately Critical
OSVDB: 39642 - Limbo CMS admin.php com_option Parameter XSS
Vupen: ADV-2007-4317

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 03/16/2015 13:43
Updated: 11/05/2017 14:48
Changes: 03/16/2015 13:43 (58), 11/05/2017 14:48 (7)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!