Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on May 17th, 2019 📆 | 6653 Views ⚑

0

FDCMS 4.2 FpluginAction.class.php sql injection


iSpeech.org

CVSS Meta Temp Score Current Exploit Price (≈)
6.3 $0-$5k

A vulnerability, which was classified as critical, has been found in FDCMS 4.2. Affected by this issue is some functionality in the library admin/Lib/Action/FpluginAction.class.php. The manipulation with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. Impacted is confidentiality, integrity, and availability. An attacker might be able inject and/or alter existing SQL statements which would influence the database exchange.

The weakness was released 05/16/2019. This vulnerability is handled as CVE-2018-17048 since 09/14/2018. The attack may be launched remotely. Technical details are known, but there is no available exploit. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 05/17/2019).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Name

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: ?
VulDB Reliability: ?

AV AC Au C I A
? ? ? ? ? ?
? ? ? ? ? ?
? ? ? ? ? ?
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: ?
VulDB Temp Score: ?
VulDB Reliability: ?
Class: Sql injection (CWE-89)
Local: No
Remote: Yes





Availability: ?
Status: Not defined

Price Prediction: ?
Current Price Estimation: ?


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: ?
Adversaries: ?
Geopolitics: ?
Economy: ?
Predictions: ?
Remediation: ?Recommended: no mitigation known
0-Day Time: ?09/14/2018 CVE assigned
05/16/2019 +244 days Advisory disclosed
05/17/2019 +1 days VulDB entry created
05/17/2019 +0 days VulDB last updateCVE: CVE-2018-17048 (?)Created: 05/17/2019 07:18 AM
Complete: ?

Comments

No comments yet. Please log in to comment.

Check our Alexa App!

https://vuldb.com/?id.135146

Tagged with:



Comments are closed.