Simplecustomer Simple Customer 1.2 Login login.php password sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.1$0-$5k0.00

A vulnerability, which was classified as critical, was found in Simplecustomer Simple Customer 1.2. Affected is an unknown functionality of the file login.php of the component Login. The manipulation of the argument password with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

SQL injection vulnerability in login.php in Simple Customer 1.2 allows remote attackers to execute arbitrary SQL commands via the password parameter.

The weakness was released 11/17/2008 (Website). The advisory is available at milw0rm.com. This vulnerability is traded as CVE-2008-6332 since 02/27/2009. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. This vulnerability is assigned to T1505 by the MITRE ATT&CK project.

A public exploit has been developed by d3b4g and been published immediately after the advisory. The exploit is shared for download at exploit-db.com. It is declared as highly functional. By approaching the search of inurl:login.php it is possible to find vulnerable targets with Google Hacking.

It is possible to mitigate the problem by adding an authentication mechanism.

The vulnerability is also documented in the databases at X-Force (46675) and Exploit-DB (7146). Entry connected to this vulnerability is available at 46860.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.1

VulDB Base Score: 7.3
VulDB Temp Score: 7.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: d3b4g
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Authentication
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

11/17/2008 🔍
11/17/2008 +0 days 🔍
11/17/2008 +0 days 🔍
11/17/2008 +0 days 🔍
11/18/2008 +0 days 🔍
11/18/2008 +0 days 🔍
02/27/2009 +100 days 🔍
02/27/2009 +0 days 🔍
03/17/2015 +2209 days 🔍
12/02/2017 +991 days 🔍

Sourcesinfo

Advisory: milw0rm.com
Status: Confirmed

CVE: CVE-2008-6332 (🔍)
X-Force: 46675 - Simple Customer login.php SQL injection
SecurityFocus: 32339 - Simple Customer 'login.php' SQL Injection Vulnerability
Secunia: 32727 - Simple Customer "email" and "password" SQL Injection Vulnerabilities, Moderately Critical
OSVDB: 49916 - Simple Customer login.php Multiple Parameter SQL Injection

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 12/02/2017 10:39
Changes: 03/17/2015 16:11 (59), 12/02/2017 10:39 (12)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!