Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on December 18th, 2019 📆 | 6660 Views ⚑

0

Joomla CMS up to 3.9.13 Parameter sql injection


Powered by iSpeech

CVSS Meta Temp Score

CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.

Current Exploit Price (β‰ˆ)

Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.

CTI Interest Score

Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.

6.0 $0-$5k 7.50

A vulnerability was found in Joomla CMS up to 3.9.13 (Content Management System) and classified as critical. Affected by this issue is an unknown functionality. The manipulation as part of a Parameter leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. Impacted is confidentiality, integrity, and availability. An attacker might be able inject and/or alter existing SQL statements which would influence the database exchange.

The weakness was shared 12/18/2019. This vulnerability is handled as CVE-2019-19846 since 12/17/2019. The attack may be launched remotely. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 12/18/2019).

Upgrading to version 3.9.14 eliminates this vulnerability.

The entry 147343 is related to this item.

Type

Vendor

Name

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0





VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”
Class: Sql injection (CWE-89)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined

Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: Upgrade
Status: πŸ”

0-Day Time: πŸ”’

Upgrade: CMS 3.9.14

12/17/2019 CVE assigned
12/18/2019 +1 days Advisory disclosed
12/18/2019 +0 days VulDB entry created
12/18/2019 +0 days VulDB last updateVendor: joomla.org
CVE: CVE-2019-19846 (πŸ”’)
See also: πŸ”’Created: 12/18/2019 09:12 AM
Complete: πŸ”

Comments

See the underground prices here!

https://vuldb.com/?id.147344

Tagged with: β€’ β€’



Comments are closed.