Exploit/Advisories Cybersecurity study of the dark web exposes vulnerability to machine identities -- ScienceDaily

Published on September 17th, 2019 📆 | 7131 Views ⚑

0

zm-gallery Plugin 1.0 on WordPress order sql injection


TTS

CVSS Meta Temp Score Current Exploit Price (β‰ˆ)
5.9 $0-$5k

A vulnerability, which was classified as critical, was found in zm-gallery Plugin 1.0 on WordPress (Photo Gallery Software). Affected is an unknown functionality. The manipulation of the argument order as part of a Parameter leads to a sql injection vulnerability. CWE is classifying the issue as CWE-89. This is going to have an impact on confidentiality, integrity, and availability. An attacker might be able inject and/or alter existing SQL statements which would influence the database exchange.

The bug was discovered 07/07/2017. The weakness was shared 09/13/2019. This vulnerability is traded as CVE-2016-10940 since 09/12/2019. The exploitability is told to be easy. It is possible to launch the attack remotely. A single authentication is needed for exploitation. There are known technical details, but no exploit is available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 09/14/2019).

The vulnerability was handled as a non-public zero-day exploit for at least 798 days. During that time the estimated underground price was around $0-$5k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Type

Name

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.9

VulDB Base Score: 4.7
VulDB Temp Score: 4.7
VulDB Vector: πŸ”’
VulDB Reliability: πŸ”

NVD Base Score: 7.2
NVD Vector: πŸ”’

AV AC Au C I A
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
πŸ” πŸ” πŸ” πŸ” πŸ” πŸ”
Vector Complexity Authentication Confidentiality Integrity Availability
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock
unlock unlock unlock unlock unlock unlock


VulDB Base Score: πŸ”’
VulDB Temp Score: πŸ”’
VulDB Reliability: πŸ”

NVD Base Score: πŸ”’





Class: Sql injection (CWE-89)
Local: No
Remote: Yes

Availability: πŸ”’
Status: Not defined

Price Prediction: πŸ”
Current Price Estimation: πŸ”’


0-Day unlock unlock unlock unlock
Today unlock unlock unlock unlock

Threat Intelligenceinfoedit

Threat: πŸ”
Adversaries: πŸ”
Geopolitics: πŸ”
Economy: πŸ”
Predictions: πŸ”
Remediation: πŸ”Recommended: no mitigation known

0-Day Time: πŸ”’

07/07/2017 Vulnerability found
09/12/2019 +797 days CVE assigned
09/13/2019 +1 days Advisory disclosed
09/14/2019 +1 days VulDB entry created
09/14/2019 +0 days VulDB last update
CVE: CVE-2016-10940 (πŸ”’)
OSVDB: - Joyent Smart Data Center docker API privilege escalation
Created: 09/14/2019 09:10 AM
Complete: πŸ”

Comments

No comments yet. Please log in to comment.

Download the whitepaper to learn more about our service!

https://vuldb.com/?id.141744

Tagged with: β€’ β€’ β€’ β€’



Comments are closed.