ForumHulp searchresults event/listener.php list_keywords word SQL注入

ForumHulp searchresults中曾发现一漏洞,此漏洞被评为致命。 受此问题影响的是功能list_keywords文件:event/listener.php。 手动调试的软件参数:word不合法输入可导致 SQL注入。 使用CWE来声明会导致 CWE-89 的问题。 此漏洞的脆弱性 2023-01-07公示人身份dd8a312bb285ad9735a8e1da58e9e955837b7322、所提交。 公告共享下载网址是github.com。 该漏洞被处理的名称为CVE-2016-15013, 攻击只能在局域网内发起。 有技术细节可用。 没有可利用漏洞。 漏洞利用的当前现价为美元计算大致为USD $0-$5k。 MITRE ATT&CK项目声明攻击技术为T1505。 它被宣布为未定义。 估计零日攻击的地下价格约为$0-$5k。 补丁名称为dd8a312bb285ad9735a8e1da58e9e955837b7322。 错误修复程序下载地址为github.com, 建议采用一个补丁来修正此问题。 该漏洞被披露后,远在此前发表过可能的缓解措施。

字段2023-01-07 20時36分2023-01-30 02時00分2023-01-30 02時08分
vendorForumHulpForumHulpForumHulp
namesearchresultssearchresultssearchresults
fileevent/listener.phpevent/listener.phpevent/listener.php
functionlist_keywordslist_keywordslist_keywords
argumentwordwordword
cwe89 (SQL注入)89 (SQL注入)89 (SQL注入)
risk222
cvss3_vuldb_acLLL
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
urlhttps://github.com/ForumHulp/searchresults/pull/2https://github.com/ForumHulp/searchresults/pull/2https://github.com/ForumHulp/searchresults/pull/2
name补丁补丁补丁
patch_namedd8a312bb285ad9735a8e1da58e9e955837b7322dd8a312bb285ad9735a8e1da58e9e955837b7322dd8a312bb285ad9735a8e1da58e9e955837b7322
patch_urlhttps://github.com/ForumHulp/searchresults/commit/dd8a312bb285ad9735a8e1da58e9e955837b7322https://github.com/ForumHulp/searchresults/commit/dd8a312bb285ad9735a8e1da58e9e955837b7322https://github.com/ForumHulp/searchresults/commit/dd8a312bb285ad9735a8e1da58e9e955837b7322
advisoryquoteThis would fix a Major SQL Injection Flaw. I guess the $this->db->sql_escape is the right function.This would fix a Major SQL Injection Flaw. I guess the $this->db->sql_escape is the right function.This would fix a Major SQL Injection Flaw. I guess the $this->db->sql_escape is the right function.
cveCVE-2016-15013CVE-2016-15013CVE-2016-15013
responsibleVulDBVulDBVulDB
date1673046000 (2023-01-07)1673046000 (2023-01-07)1673046000 (2023-01-07)
typeForum SoftwareForum SoftwareForum Software
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_avAAA
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_avAAA
cvss3_vuldb_prLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_eXXX
cvss2_vuldb_basescore5.25.25.2
cvss2_vuldb_tempscore4.54.54.5
cvss3_vuldb_basescore5.55.55.5
cvss3_vuldb_tempscore5.35.35.3
cvss3_meta_basescore5.55.56.9
cvss3_meta_tempscore5.35.36.9
price_0day$0-$5k$0-$5k$0-$5k
identifierdd8a312bb285ad9735a8e1da58e9e955837b7322dd8a312bb285ad9735a8e1da58e9e955837b7322
cve_assigned1673046000 (2023-01-07)1673046000 (2023-01-07)
cve_nvd_summaryA vulnerability was found in ForumHulp searchresults. It has been rated as critical. Affected by this issue is the function list_keywords of the file event/listener.php. The manipulation of the argument word leads to sql injection. The name of the patch is dd8a312bb285ad9735a8e1da58e9e955837b7322. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217628.A vulnerability was found in ForumHulp searchresults. It has been rated as critical. Affected by this issue is the function list_keywords of the file event/listener.php. The manipulation of the argument word leads to sql injection. The name of the patch is dd8a312bb285ad9735a8e1da58e9e955837b7322. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-217628.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avA
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avA
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore5.2
cvss3_nvd_basescore9.8
cvss3_cna_basescore5.5

Do you know our Splunk app?

Download it now for free!