TLM CMS goodies.php idnews sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.9$0-$5k0.00

A vulnerability was found in TLM CMS (Content Management System) (version now known) and classified as critical. Affected by this issue is some unknown processing of the file goodies.php. The manipulation of the argument idnews with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability.

The weakness was shared 09/08/2007 by k1tk4t (Website). The advisory is shared for download at exploit-db.com. This vulnerability is handled as CVE-2007-4808 since 09/11/2007. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details as well as a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1505.

A public exploit has been developed by k1tk4t and been published immediately after the advisory. The exploit is available at exploit-db.com. It is declared as proof-of-concept. By approaching the search of inurl:goodies.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (36536) and Exploit-DB (4376). The entries 38722, 85785, 85786 and 85787 are related to this item.

Productinfo

Type

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.9

VulDB Base Score: 7.3
VulDB Temp Score: 6.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
ATT&CK: T1505

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: k1tk4t
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

09/08/2007 🔍
09/08/2007 +0 days 🔍
09/08/2007 +0 days 🔍
09/08/2007 +0 days 🔍
09/11/2007 +3 days 🔍
09/11/2007 +0 days 🔍
09/12/2007 +1 days 🔍
09/12/2007 +0 days 🔍
05/08/2016 +3160 days 🔍
08/11/2022 +2286 days 🔍

Sourcesinfo

Advisory: exploit-db.com
Researcher: k1tk4t
Status: Not defined

CVE: CVE-2007-4808 (🔍)
X-Force: 36536
SecurityFocus: 25602 - TLM CMS Multiple SQL Injection Vulnerabilities
Secunia: 26752 - TLM CMS Multiple SQL Injection Vulnerabilities, Moderately Critical
OSVDB: 37002 - TLM CMS goodies.php idnews Parameter SQL Injection
Vupen: ADV-2007-3137

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 05/08/2016 22:03
Updated: 08/11/2022 18:59
Changes: 05/08/2016 22:03 (62), 01/06/2019 10:09 (5), 08/11/2022 18:59 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!