The Next Generation of Genealogy Sitebuilding fino 11.1.0 /timeline2.php primaryID sql injection

È stata rilevata una vulnerabilità di livello critico in The Next Generation of Genealogy Sitebuilding fino 11.1.0. É interessato una funzione sconosciuta del file /timeline2.php. Per causa della manipolazione del parametro primaryID di un input sconosciuto se causa una vulnerabilità di classe sql injection. L'advisory è scaricabile da vuldb.com. CVE-2017-20017 è identificato come punto debole. L'attacco può essere lanciato da remoto. I dettagli tecnici sono conosciuti. È stato dichiarato come proof-of-concept. L'exploit è scaricabile da vuldb.com. L'aggiornamento alla versione 11.1.1 elimina questa vulnerabilità. Il miglior modo suggerito per attenuare il problema è aggiornamento all'ultima versione. Una possibile soluzione è stata pubblicata prima e non solo dopo la pubblicazione della vulnerabilità.

Campo04/06/2022 14:3116/12/2022 20:0316/12/2022 20:09
nameThe Next Generation of Genealogy SitebuildingThe Next Generation of Genealogy SitebuildingThe Next Generation of Genealogy Sitebuilding
version<=11.1.0<=11.1.0<=11.1.0
file/timeline2.php/timeline2.php/timeline2.php
argumentprimaryIDprimaryIDprimaryID
risk222
cvss2_vuldb_basescore6.06.06.0
cvss2_vuldb_tempscore4.24.24.2
cvss2_vuldb_avNNN
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss3_meta_basescore6.36.37.1
cvss3_meta_tempscore5.25.26.8
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.25.25.2
cvss3_vuldb_avNNN
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
date1503964800 (29/08/2017)1503964800 (29/08/2017)1503964800 (29/08/2017)
locationVulDBVulDBVulDB
typeEntryEntryEntry
urlhttps://vuldb.com/?id.105833https://vuldb.com/?id.105833https://vuldb.com/?id.105833
person_nicknameX-CisadaneX-CisadaneX-Cisadane
availability111
date1503964800 (29/08/2017)1503964800 (29/08/2017)1503964800 (29/08/2017)
publicity111
urlhttps://vuldb.com/?id.105833https://vuldb.com/?id.105833https://vuldb.com/?id.105833
developer_nicknameX-CisadaneX-CisadaneX-Cisadane
googlehackinurl:/timeline2.php?primaryID=inurl:/timeline2.php?primaryID=inurl:/timeline2.php?primaryID=
price_0day$0-$5k$0-$5k$0-$5k
nameUpgradeUpgradeUpgrade
upgrade_version11.1.111.1.111.1.1
cvss2_vuldb_acMMM
cvss3_vuldb_acLLL
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_rcUCUCUC
cvss3_vuldb_ePPP
cvss3_vuldb_rlOOO
cvss3_vuldb_rcUUU
cvss2_vuldb_auSSS
cvss3_vuldb_prLLL
cwe89 (sql injection)89 (sql injection)89 (sql injection)
cveCVE-2017-20017CVE-2017-20017CVE-2017-20017
responsibleVulDBVulDBVulDB
cve_assigned1654293600 (04/06/2022)1654293600 (04/06/2022)
cve_nvd_summaryA vulnerability, which was classified as critical, has been found in The Next Generation of Genealogy Sitebuilding up to 11.1.0. This issue affects some unknown processing of the file /timeline2.php. The manipulation of the argument primaryID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.1.1 is able to address this issue. It is recommended to upgrade the affected component.A vulnerability, which was classified as critical, has been found in The Next Generation of Genealogy Sitebuilding up to 11.1.0. This issue affects some unknown processing of the file /timeline2.php. The manipulation of the argument primaryID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.1.1 is able to address this issue. It is recommended to upgrade the affected component.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore6.5
cvss3_nvd_basescore8.8
cvss3_cna_basescore6.3

Interested in the pricing of exploits?

See the underground prices here!