VDB-93242 · CVE-2016-7788 · BID 97233

Exponent CMS up to 2.3.9 user.php username Blind sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Exponent CMS up to 2.3.9 (Content Management System). Affected by this issue is some unknown functionality of the file /framework/modules/users/models/user.php. The manipulation of the argument username with an unknown input leads to a sql injection vulnerability (Blind). Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. CVE summarizes:

SQL injection vulnerability in ramework/modules/users/models/user.php in Exponent CMS 2.3.9 and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter.

The weakness was disclosed 11/02/2016 by Obfuscator as Disclose [10 * cve] in Exponent CMS as confirmed mailinglist post (Full-Disclosure). The advisory is available at seclists.org. This vulnerability is handled as CVE-2016-7788. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1505 by the MITRE ATT&CK project.

By approaching the search of inurl:framework/modules/users/models/user.php it is possible to find vulnerable targets with Google Hacking.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at github.com.

The entries 93237, 93238, 93239 and 93240 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Blind
Class: Sql injection / Blind
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 100663
OpenVAS Name: Exponent CMS < 2.4.0 Multiple SQL Injection and Remote Code Execution Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: github.com

Timelineinfo

09/09/2016 🔍
11/02/2016 +54 days 🔍
11/03/2016 +1 days 🔍
03/07/2017 +124 days 🔍
09/29/2022 +2032 days 🔍

Sourcesinfo

Advisory: Disclose [10 * cve] in Exponent CMS
Researcher: Obfuscator
Status: Confirmed

CVE: CVE-2016-7788 (🔍)
SecurityFocus: 97233

See also: 🔍

Entryinfo

Created: 11/03/2016 08:17
Updated: 09/29/2022 09:48
Changes: 11/03/2016 08:17 (45), 04/19/2017 10:32 (15), 09/29/2022 09:48 (13)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!