SQL injection in Zenphoto



Published: 2011-10-08 | Updated: 2020-08-11
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2010-4906
CWE-ID CWE-89
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Zenphoto
Web applications / CMS

Vendor Zenphoto

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) SQL injection

EUVDB-ID: #VU44634

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:C]

CVE-ID: CVE-2010-4906

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the a parameter. NOTE: some of these details are obtained from third party information. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Zenphoto: 1.3 - 1.3.1.2

External links

http://packetstormsecurity.org/1009-exploits/zenphoto-sqlxss.txt
http://secunia.com/advisories/41350
http://securityreason.com/securityalert/8442
http://www.acunetix.com/blog/web-security-zone/articles/zenphoto-13-advisory/
http://www.securityfocus.com/archive/1/513525/100/0/threaded
http://www.securityfocus.com/bid/43021


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###