VDB-55585 · CVE-2010-4363 · BID 45053

MRCGIGUY FreeTicket 1.0.0 contact.php sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.9$0-$5k0.00

A vulnerability classified as critical was found in MRCGIGUY FreeTicket 1.0.0 (Ticket Tracking Software). Affected by this vulnerability is an unknown code block of the file contact.php. The manipulation with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

Multiple SQL injection vulnerabilities in contact.php in MRCGIGUY (MCG) FreeTicket 1.0.0, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) id and (2) email parameters in a showtickets action.

The bug was discovered 11/14/2010. The weakness was published 11/25/2010 by Aliaksandr Hartsuyeu (Website). The advisory is shared at securityfocus.com. This vulnerability is known as CVE-2010-4363 since 12/01/2010. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details and also a exploit are known. MITRE ATT&CK project uses the attack technique T1505 for this issue.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 11 days. During that time the estimated underground price was around $0-$5k. By approaching the search of inurl:contact.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Similar entry is available at 55670.

Productinfo

Type

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.9

VulDB Base Score: 7.3
VulDB Temp Score: 6.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

11/14/2010 🔍
11/25/2010 +11 days 🔍
11/25/2010 +0 days 🔍
11/25/2010 +0 days 🔍
11/26/2010 +1 days 🔍
11/26/2010 +0 days 🔍
12/01/2010 +4 days 🔍
12/01/2010 +0 days 🔍
03/19/2015 +1569 days 🔍
09/03/2017 +899 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Researcher: Aliaksandr Hartsuyeu
Status: Not defined

CVE: CVE-2010-4363 (🔍)
SecurityFocus: 45053 - FreeTicket 'contact.php' Multiple SQL Injection Vulnerabilities
Secunia: 42313 - MRCGIGUY FreeTicket Multiple SQL Injection Vulnerabilities, Moderately Critical
OSVDB: 69488 - FreeTicket contact.php Multiple Parameter SQL Injection

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/19/2015 14:37
Updated: 09/03/2017 14:51
Changes: 03/19/2015 14:37 (51), 09/03/2017 14:51 (13)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!