Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on May 2nd, 2019 📆 | 3694 Views ⚑

0

doorGets 7.0 configurationRequest.php sql injection


iSpeech.org

CVSS Meta Temp Score Current Exploit Price (≈)
6.3 $0-$5k

A vulnerability, which was classified as critical, has been found in doorGets 7.0. Affected by this issue is some functionality of the file /doorgets/app/requests/user/configurationRequest.php. The manipulation with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. Impacted is confidentiality, integrity, and availability. An attacker might be able inject and/or alter existing SQL statements which would influence the database exchange.

The weakness was shared 04/30/2019. This vulnerability is handled as CVE-2019-11621 since 04/30/2019. The attack may be launched remotely. There are known technical details, but no exploit is available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 05/01/2019).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The issues 134260, 134261, 134262 and 134263 are related to this entry.

Name

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: ?
VulDB Reliability: ?

AV AC Au C I A
? ? ? ? ? ?
? ? ? ? ? ?
? ? ? ? ? ?
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: ?
VulDB Temp Score: ?
VulDB Reliability: ?
Class: Sql injection (CWE-89)
Local: No
Remote: Yes





Availability: ?
Status: Not defined

Price Prediction: ?
Current Price Estimation: ?


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: ?
Adversaries: ?
Geopolitics: ?
Economy: ?
Predictions: ?
Remediation: ?Recommended: no mitigation known
0-Day Time: ?04/30/2019 Advisory disclosed
04/30/2019 +0 days CVE assigned
05/01/2019 +1 days VulDB entry created
05/01/2019 +0 days VulDB last updateCVE: CVE-2019-11621 (?)
See also: ?Created: 05/01/2019 01:57 PM
Complete: ?

Comments

No comments yet. Please log in to comment.

See the underground prices here!

https://vuldb.com/?id.134264

Tagged with:



Comments are closed.