PHPList up to 2.10.17 sortby sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability classified as critical has been found in PHPList (Mailing List Software). This affects an unknown functionality. The manipulation of the argument sortby with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

SQL injection vulnerability in public_html/lists/admin in phpList before 2.10.18 allows remote attackers to execute arbitrary SQL commands via the sortby parameter in a find action.

The weakness was released 09/06/2012 by Gjoko Krstic (Website). It is possible to read the advisory at phplist.com. This vulnerability is uniquely identified as CVE-2012-2740 since 05/14/2012. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details and a public exploit are known. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK.

A public exploit has been developed by LiquidWorm and been published before and not just after the advisory. The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 104 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 59828 (FreeBSD : phpList -- SQL injection and XSS vulnerability (fd8bac56-c444-11e1-864b-001cc0877741)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks.

Upgrading to version 2.10.5 eliminates this vulnerability.

The vulnerability is also documented in the databases at Tenable (59828) and Exploit-DB (18639). Entry connected to this vulnerability is available at 62092.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: LiquidWorm
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 59828
Nessus Name: FreeBSD : phpList -- SQL injection and XSS vulnerability (fd8bac56-c444-11e1-864b-001cc0877741)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 71528
OpenVAS Name: FreeBSD Ports: phplist
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: PHPList 2.10.5

Timelineinfo

03/21/2012 🔍
03/21/2012 +0 days 🔍
03/21/2012 +0 days 🔍
03/21/2012 +0 days 🔍
05/14/2012 +54 days 🔍
06/18/2012 +35 days 🔍
07/03/2012 +15 days 🔍
07/10/2012 +7 days 🔍
09/06/2012 +58 days 🔍
09/06/2012 +0 days 🔍
03/23/2015 +928 days 🔍
12/13/2021 +2457 days 🔍

Sourcesinfo

Advisory: phplist.com
Researcher: Gjoko Krstic
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2012-2740 (🔍)
SecurityTracker: 1027181 - PHPlist Input Validation Flaws Permit Cross-Site Scripting and SQL Injection Attacks
Vulnerability Center: 35514 - PHPList 2.10.17 Remote SQL Injection and Cross Site Scripting Vulnerabilities, Medium
SecurityFocus: 52657 - PHPList SQL Injection and Cross Site Scripting Vulnerabilities
OSVDB: 80283

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/13/2021 10:42
Changes: 03/23/2015 16:50 (63), 04/14/2017 14:07 (22), 12/13/2021 10:42 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!