MyPHP MyPHP Forum up to 3.0 faq.php id sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$0-$5k0.00

A vulnerability has been found in MyPHP MyPHP Forum up to 3.0 (Forum Software) and classified as critical. This vulnerability affects some unknown functionality of the file faq.php. The manipulation of the argument id with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

SQL injection vulnerability in faq.php in MyPHP Forum 3.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: the member.php vector is already covered by CVE-2005-0413.

The weakness was presented 12/31/2007 (Website). The advisory is available at milw0rm.com. This vulnerability was named CVE-2007-6667 since 01/03/2008. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known. This vulnerability is assigned to T1505 by the MITRE ATT&CK project.

A public exploit has been developed by x0kster and been published immediately after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as highly functional. By approaching the search of inurl:faq.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (39347) and Exploit-DB (4822). See 24249 and 48009 for similar entries.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: x0kster
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

12/31/2007 🔍
12/31/2007 +0 days 🔍
12/31/2007 +0 days 🔍
12/31/2007 +0 days 🔍
01/03/2008 +3 days 🔍
01/03/2008 +0 days 🔍
01/03/2008 +0 days 🔍
01/04/2008 +0 days 🔍
03/16/2015 +2628 days 🔍
11/05/2017 +965 days 🔍

Sourcesinfo

Advisory: milw0rm.com
Status: Confirmed

CVE: CVE-2007-6667 (🔍)
X-Force: 39347 - MyPHP Forum faq.php SQL injection
SecurityFocus: 27083 - MyPHP Forum 'faq.php' and 'member.php' Multiple SQL Injection Vulnerabilities
Secunia: 28280 - MyPHP Forum Multiple SQL Injection Vulnerabilities, Moderately Critical
OSVDB: 39781 - MyPHP Forum faq.php id Parameter SQL Injection

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/16/2015 13:43
Updated: 11/05/2017 14:48
Changes: 03/16/2015 13:43 (58), 11/05/2017 14:48 (12)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!