Vulnerability CVE-2019-9053


Published: 2019-03-26

Description:
An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News module, through a crafted URL, to achieve unauthenticated blind time-based SQL injection via the m1_idlist parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
CMS Made Simple SQL Injection
Daniele Scanu
02.04.2019

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cmsmadesimple -> Cms made simple 

 References:
http://packetstormsecurity.com/files/152356/CMS-Made-Simple-SQL-Injection.html
https://newsletter.cmsmadesimple.org/w/89247Qog4jCRCuRinvhsofwg
https://www.cmsmadesimple.org/2019/03/Announcing-CMS-Made-Simple-v2.2.10-Spuzzum
https://www.exploit-db.com/exploits/46635/

Copyright 2024, cxsecurity.com

 

Back to Top