VDB-93585 · CVE-2016-9285 · BID 94296

Exponent CMS 2.4.0 addressController.php User information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Exponent CMS 2.4.0 (Content Management System). This affects some unknown functionality of the file framework/modules/addressbook/controllers/addressController.php. The manipulation with an unknown input leads to a information disclosure vulnerability (User). CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. The summary by CVE is:

framework/modules/addressbook/controllers/addressController.php in Exponent CMS v2.4.0 allows remote attackers to read user information via a modified id number, as demonstrated by address/edit/id/1, related to an "addresses, countries, and regions" issue.

The bug was discovered 11/11/2016. The weakness was published 11/11/2016 (Website). The advisory is shared at github.com. This vulnerability is uniquely identified as CVE-2016-9285 since 11/11/2016. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1592 for this issue.

By approaching the search of inurl:framework/modules/addressbook/controllers/addressController.php it is possible to find vulnerable targets with Google Hacking.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Similar entries are available at 93582, 93583, 93584 and 93586.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.3
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.3
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: User
Class: Information disclosure / User
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 100663
OpenVAS Name: Exponent CMS Information Disclosure and SQL Injection Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: github.com

Timelineinfo

11/11/2016 🔍
11/11/2016 +0 days 🔍
11/11/2016 +0 days 🔍
11/11/2016 +0 days 🔍
11/11/2016 +0 days 🔍
11/12/2016 +1 days 🔍
10/03/2022 +2151 days 🔍

Sourcesinfo

Advisory: 9eeed1e82fb9e6d0d41e7dd10672df48045a9b59
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-9285 (🔍)
SecurityTracker: 1037281
SecurityFocus: 94296 - Exponent CMS SQL Injection Vulnerability and Information Disclosure Vulnerability

See also: 🔍

Entryinfo

Created: 11/12/2016 10:01
Updated: 10/03/2022 09:14
Changes: 11/12/2016 10:01 (56), 05/30/2019 15:13 (13), 10/03/2022 09:14 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!