FirmWorX master.inc.php fm_data[root] Remote Code Execution

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.9$0-$5k0.00

A vulnerability classified as critical was found in FirmWorX (version unknown). This vulnerability affects an unknown function of the file includes/functions/master.inc.php. The manipulation of the argument fm_data[root] with an unknown input leads to a remote code execution vulnerability. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was published 05/24/2007 (Website). The advisory is shared for download at exploit-db.com. This vulnerability was named CVE-2007-2891 since 05/29/2007. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known.

A public exploit has been developed by DeltahackingTEAM and been published immediately after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. By approaching the search of inurl:includes/functions/master.inc.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (34488) and Exploit-DB (3983). Similar entries are available at 36999 and 85959.

Productinfo

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.9

VulDB Base Score: 7.3
VulDB Temp Score: 6.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Remote Code Execution
CWE: Unknown
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: DeltahackingTEAM
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

05/24/2007 🔍
05/24/2007 +0 days 🔍
05/24/2007 +0 days 🔍
05/24/2007 +0 days 🔍
05/29/2007 +5 days 🔍
05/29/2007 +0 days 🔍
10/22/2007 +146 days 🔍
05/09/2016 +3121 days 🔍
08/12/2022 +2286 days 🔍

Sourcesinfo

Advisory: exploit-db.com
Status: Confirmed

CVE: CVE-2007-2891 (🔍)
X-Force: 34488
SecurityFocus: 24143 - FirmWorx Multiple Remote File Include Vulnerabilities
OSVDB: 38059 - FirmWorX includes/functions/master.inc.php fm_data[root] Parameter Remote File Inclusion
Vupen: ADV-2007-1962

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 05/09/2016 11:30
Updated: 08/12/2022 14:29
Changes: 05/09/2016 11:30 (55), 01/17/2019 12:11 (4), 08/12/2022 14:29 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!