Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on December 4th, 2019 📆 | 6880 Views ⚑

0

Forma LMS 2.2.1 /appLms/ajax.server.php filter_status sql injection


TTS

CVSS Meta Temp Score

CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.

Current Exploit Price (β‰ˆ)

Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.

CTI Interest Score

Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.

6.3 $0-$5k 3.95

A vulnerability classified as critical was found in Forma LMS 2.2.1. Affected by this vulnerability is an unknown code of the file /appLms/ajax.server.php. The manipulation of the argument filter_status as part of a Parameter leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. As an impact it is known to affect confidentiality, integrity, and availability. An attacker might be able inject and/or alter existing SQL statements which would influence the database exchange.

The weakness was disclosed 12/03/2019. This vulnerability is known as CVE-2019-5112 since 01/04/2019. The attack can be launched remotely. A single authentication is required for exploitation. Technical details of the vulnerability are known, but there is no available exploit. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 12/04/2019).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The entries 146646, 146645 and 146644 are pretty similar.

Vendor

Name

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3





VulDB Base Score: 6.3
VulDB Temp Score: 6.3
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Sql injection (CWE-89)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined

Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

01/04/2019 CVE assigned
12/03/2019 +333 days Advisory disclosed
12/04/2019 +1 days VulDB entry created
12/04/2019 +0 days VulDB last update
CVE: CVE-2019-5112 (πŸ”’)
See also: πŸ”’Created: 12/04/2019 11:07 AM
Complete: πŸ”

Comments

Enable the mail alert feature now!

https://vuldb.com/?id.146647

Tagged with: β€’ β€’ β€’ β€’ β€’



Comments are closed.