PMB Services options_query_list.php include_path code injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.9$0-$5k0.00

A vulnerability classified as critical was found in PMB Services (Library Management System Software) (the affected version unknown). Affected by this vulnerability is an unknown part of the file includes/options_empr/options_query_list.php. The manipulation of the argument include_path with an unknown input leads to a code injection vulnerability. The CWE definition for the vulnerability is CWE-94. The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was released 03/10/2007 by M.Hasran Addahroni (Website). The advisory is shared at advisories.echo.or.id. This vulnerability is known as CVE-2007-1415 since 03/12/2007. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details and also a public exploit are known. MITRE ATT&CK project uses the attack technique T1059 for this issue.

A public exploit has been developed by K-159 and been published before and not just after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. By approaching the search of inurl:includes/options_empr/options_query_list.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (32890) and Exploit-DB (3443). Entries connected to this vulnerability are available at 35569, 85491, 85492 and 85493.

Productinfo

Type

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.9

VulDB Base Score: 7.3
VulDB Temp Score: 6.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code injection
CWE: CWE-94 / CWE-74 / CWE-707
ATT&CK: T1059

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: K-159
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

03/09/2007 🔍
03/09/2007 +0 days 🔍
03/10/2007 +1 days 🔍
03/10/2007 +0 days 🔍
03/12/2007 +1 days 🔍
03/12/2007 +0 days 🔍
04/21/2007 +40 days 🔍
05/08/2016 +3304 days 🔍
08/10/2022 +2285 days 🔍

Sourcesinfo

Advisory: advisories.echo.or.id
Researcher: M.Hasran Addahroni
Status: Not defined

CVE: CVE-2007-1415 (🔍)
X-Force: 32890
SecurityFocus: 22895 - PMB Multiple Remote File Include Vulnerabilities
OSVDB: 35112 - PMB Services includes/options_empr/options_query_list.php include_path Parameter Remote File Inclusion
Vupen: ADV-2007-0917

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 05/08/2016 21:53
Updated: 08/10/2022 12:38
Changes: 05/08/2016 21:53 (59), 01/17/2019 12:06 (4), 08/10/2022 12:38 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!