Mensch und Maschine MapEdit 3.2.6.0 DataAccessService.svc sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.5$0-$5k0.00

A vulnerability classified as critical has been found in Mensch und Maschine MapEdit 3.2.6.0. This affects an unknown code block of the file /Mum.Geo.Services/DataAccessService.svc. The manipulation with an unknown input leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. This is going to have an impact on confidentiality, integrity, and availability.

The bug was discovered 06/07/2016. The weakness was shared 09/13/2016 by Paul Baade and Sven Krewitt as not defined mailinglist post (Full-Disclosure). It is possible to read the advisory at seclists.org. The exploitability is told to be easy. It is possible to initiate the attack remotely. The requirement for exploitation is a authentication. Technical details and a public exploit are known. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK.

After immediately, there has been an exploit disclosed. The exploit is shared for download at seclists.org. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 52 days. During that time the estimated underground price was around $0-$5k.

Upgrading to version 6.2.74 eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The entries 91718, 91720, 91721 and 91722 are related to this item.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.5

VulDB Base Score: 6.3
VulDB Temp Score: 5.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: MapEdit 6.2.74

Timelineinfo

06/07/2016 🔍
06/09/2016 +2 days 🔍
06/23/2016 +14 days 🔍
07/29/2016 +36 days 🔍
09/13/2016 +46 days 🔍
09/13/2016 +0 days 🔍
09/21/2016 +8 days 🔍
04/23/2019 +944 days 🔍

Sourcesinfo

Advisory: seclists.org
Researcher: Paul Baade, Sven Krewitt
Status: Not defined
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 09/21/2016 11:29
Updated: 04/23/2019 14:46
Changes: 09/21/2016 11:29 (51), 04/23/2019 14:46 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!