Makit News Poster news_page.asp uid sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.9$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Makit News Poster (version now known). Affected by this issue is some unknown processing of the file news_page.asp. The manipulation of the argument uid with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. CVE summarizes:

SQL injection vulnerability in news_page.asp in Martyn Kilbryde Newsposter Script (aka makit news/blog poster) 3 and earlier allows remote attackers to execute arbitrary SQL commands via the uid parameter.

The weakness was published 01/25/2007 by ajann (Website). The advisory is shared for download at securityfocus.com. This vulnerability is handled as CVE-2007-0600 since 01/30/2007. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details as well as a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1505.

A public exploit has been developed by ajann and been published immediately after the advisory. The exploit is available at exploit-db.com. It is declared as proof-of-concept. By approaching the search of inurl:news_page.asp it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (31747) and Exploit-DB (3194). Similar entry is available at 34726.

Productinfo

Vendor

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.9

VulDB Base Score: 7.3
VulDB Temp Score: 6.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: ajann
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍
Suricata ID: 2005141
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

01/25/2007 🔍
01/25/2007 +0 days 🔍
01/25/2007 +0 days 🔍
01/25/2007 +0 days 🔍
01/26/2007 +1 days 🔍
01/30/2007 +4 days 🔍
01/30/2007 +0 days 🔍
08/29/2007 +211 days 🔍
05/08/2016 +3174 days 🔍
01/03/2019 +970 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Researcher: ajann
Status: Not defined

CVE: CVE-2007-0600 (🔍)
X-Force: 31747
SecurityFocus: 22230 - Makit Newsposter Script News_Page.ASP SQL Injection Vulnerability
Secunia: 23930 - Makit News Poster "uid" SQL Injection Vulnerability, Moderately Critical
OSVDB: 36633 - Makit News Poster news_page.asp uid Parameter SQL Injection
Vupen: ADV-2007-0354

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 05/08/2016 22:01
Updated: 01/03/2019 13:05
Changes: 05/08/2016 22:01 (61), 01/03/2019 13:05 (10)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!