Micgr Mic Blog 0.0.3 category.php site sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$0-$5k0.00

A vulnerability, which was classified as critical, was found in Micgr Mic Blog 0.0.3 (Blog Software). Affected is an unknown functionality of the file category.php. The manipulation of the argument site with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Multiple SQL injection vulnerabilities in Mic_Blog 0.0.3, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter to category.php, the (2) user parameter to login.php, and the (3) site parameter to register.php.

The weakness was released 10/16/2008 (Website). The advisory is available at milw0rm.com. This vulnerability is traded as CVE-2008-6805 since 05/11/2009. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known. This vulnerability is assigned to T1505 by the MITRE ATT&CK project.

A public exploit has been developed by StAkeR and been published immediately after the advisory. The exploit is shared for download at securityfocus.com. It is declared as highly functional. By approaching the search of inurl:category.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (45932) and Exploit-DB (6764).

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.3
VulDB Temp Score: 7.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Author: StAkeR
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

10/16/2008 🔍
10/16/2008 +0 days 🔍
10/16/2008 +0 days 🔍
10/16/2008 +0 days 🔍
10/21/2008 +5 days 🔍
10/21/2008 +0 days 🔍
05/11/2009 +201 days 🔍
05/11/2009 +0 days 🔍
03/17/2015 +2136 days 🔍
12/14/2017 +1003 days 🔍

Sourcesinfo

Advisory: milw0rm.com
Status: Confirmed

CVE: CVE-2008-6805 (🔍)
X-Force: 45932 - Mic_blog category.php SQL injection
SecurityFocus: 31787 - Mic_blog SQL Injection and Unauthorized Access Vulnerabilities
Secunia: 32310 - Mic_Blog Multiple SQL Injection Vulnerabilities, Moderately Critical
OSVDB: 49186 - Mic_Blog category.php cat Parameter SQL Injection

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 03/17/2015 23:38
Updated: 12/14/2017 20:14
Changes: 03/17/2015 23:38 (59), 12/14/2017 20:14 (10)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!