Jasmine CMS news.php item sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.3$0-$5k0.00

A vulnerability classified as critical has been found in Jasmine CMS (Content Management System) (unknown version). This affects an unknown code block of the file news.php. The manipulation of the argument item with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was disclosed 06/19/2007 by Silent (Website). The advisory is shared at exploit-db.com. This vulnerability is uniquely identified as CVE-2007-3312 since 06/21/2007. The exploitability is told to be easy. It is possible to initiate the attack remotely. The requirement for exploitation is a authentication. Technical details and a public exploit are known. MITRE ATT&CK project uses the attack technique T1505 for this issue.

A public exploit has been developed by Silentz and been published immediately after the advisory. The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. By approaching the search of inurl:news.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (34937) and Exploit-DB (4081). The entries 37379 and 37378 are pretty similar.

Productinfo

Type

Vendor

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.3

VulDB Base Score: 8.8
VulDB Temp Score: 8.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Silentz
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

06/19/2007 🔍
06/19/2007 +0 days 🔍
06/19/2007 +0 days 🔍
06/19/2007 +0 days 🔍
06/20/2007 +1 days 🔍
06/21/2007 +1 days 🔍
06/21/2007 +0 days 🔍
06/26/2007 +5 days 🔍
05/08/2016 +3238 days 🔍
08/11/2022 +2286 days 🔍

Sourcesinfo

Advisory: exploit-db.com
Researcher: Silent
Status: Not defined

CVE: CVE-2007-3312 (🔍)
X-Force: 34937
SecurityFocus: 24546 - Jasmine CMS Multiple Input Validation Vulnerabilities
Secunia: 25737 - Jasmine CMS SQL Injection and Local File Inclusion, Moderately Critical
OSVDB: 37069 - Jasmine CMS news.php item Parameter SQL Injection
Vupen: ADV-2007-2264

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 05/08/2016 22:04
Updated: 08/11/2022 20:00
Changes: 05/08/2016 22:04 (61), 01/06/2019 10:22 (7), 08/11/2022 20:00 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!