SQL injection in GeniXCMS



Published: 2016-08-15 | Updated: 2017-01-03
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-10096
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
GeniXCMS
Web applications / CMS

Vendor MetalGenix

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) SQL injection

EUVDB-ID: #VU3083

Risk: Medium

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-10096

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL commands in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send specially crafted HTTP POST request with SQL operators in "activation" parameter to register.php script and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain complete control over vulnerable website.

Mitigation

Install update from GIT repository.

Vulnerable software versions

GeniXCMS: 0.0.1 - 0.0.8

External links

http://www.hackersb.cn/shenji/107.html
http://github.com/semplon/GeniXCMS/commit/d885eb20006099262c0278932b9f8aca3c1ac97f
http://github.com/semplon/GeniXCMS/issues/58


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###