Hindu Matrimonial Script /admin/newsletter1.php privilege escalation

W Hindu Matrimonial Script została stwierdzona podatność. Problemem dotknięta jest nieznana funkcja w pliku /admin/newsletter1.php. Dzięki manipulowaniu przy użyciu nieznanych danych wejściowych można doprowadzić do wystąpienia podatności przekroczenie uprawnień. Raport na temat podatności został udostępniony pod adresem exploit-db.com. Identyfikatorem tej podatności jest CVE-2017-20074. Możliwe jest zdalne zainicjowanie ataku. Techniczne szczegóły są znane. Uważa się go za proof-of-concept. Exploit można ściągnąć pod adresem exploit-db.com. Potencjalne zabezpieczenie zostało opublikowane jeszcze przed po ujawnieniu podatności.

Pole2022-06-18 17:392022-11-01 08:382022-11-01 08:39
cvss3_vuldb_rlXXX
cvss3_vuldb_rcRRR
cvss2_vuldb_acMMM
cvss2_vuldb_auSSS
cvss3_vuldb_acLLL
cvss3_vuldb_prLLL
nameHindu Matrimonial ScriptHindu Matrimonial ScriptHindu Matrimonial Script
file/admin/newsletter1.php/admin/newsletter1.php/admin/newsletter1.php
risk222
cvss2_vuldb_basescore6.06.06.0
cvss2_vuldb_tempscore5.15.15.1
cvss2_vuldb_avNNN
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss3_meta_basescore6.36.37.1
cvss3_meta_tempscore5.75.76.9
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_vuldb_avNNN
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
date1484265600 (2017-01-13)1484265600 (2017-01-13)1484265600 (2017-01-13)
locationExploit-DBExploit-DBExploit-DB
typeExploitExploitExploit
urlhttps://www.exploit-db.com/exploits/41044/https://www.exploit-db.com/exploits/41044/https://www.exploit-db.com/exploits/41044/
identifierEDB-ID 41044EDB-ID 41044EDB-ID 41044
person_nameIhsan SencanIhsan SencanIhsan Sencan
availability111
date1484265600 (2017-01-13)1484265600 (2017-01-13)1484265600 (2017-01-13)
publicity111
urlhttps://www.exploit-db.com/exploits/41044/https://www.exploit-db.com/exploits/41044/https://www.exploit-db.com/exploits/41044/
developer_nameIhsan SencanIhsan SencanIhsan Sencan
price_0day$0-$5k$0-$5k$0-$5k
exploitdb410444104441044
seealso95407 95408 95409 95410 95411 95412 95413 95415 95416 95417 95418 95419 95420 9542195407 95408 95409 95410 95411 95412 95413 95415 95416 95417 95418 95419 95420 9542195407 95408 95409 95410 95411 95412 95413 95415 95416 95417 95418 95419 95420 95421
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rlNDNDND
cvss2_vuldb_rcURURUR
cvss3_vuldb_ePPP
exploitdb_date1484265600 (2017-01-13)1484265600 (2017-01-13)1484265600 (2017-01-13)
cwe269 (przekroczenie uprawnień)269 (przekroczenie uprawnień)269 (przekroczenie uprawnień)
cveCVE-2017-20074CVE-2017-20074CVE-2017-20074
responsibleVulDBVulDBVulDB
cve_assigned1655503200 (2022-06-18)1655503200 (2022-06-18)
cve_nvd_summaryA vulnerability was found in Hindu Matrimonial Script and classified as critical. Affected by this issue is some unknown functionality of the file /admin/newsletter1.php. The manipulation leads to improper privilege management. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.A vulnerability was found in Hindu Matrimonial Script and classified as critical. Affected by this issue is some unknown functionality of the file /admin/newsletter1.php. The manipulation leads to improper privilege management. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore6.5
cvss3_nvd_basescore8.8
cvss3_cna_basescore6.3

Do you want to use VulDB in your project?

Use the official API to access entries easily!