#VU15936 SQL injection in SeaCMS


Published: 2018-11-18

Vulnerability identifier: #VU15936

Vulnerability risk: Low

CVSSv3.1: 4.5 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:C]

CVE-ID: CVE-2018-19349

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SeaCMS
Web applications / CMS

Vendor: SeaCMS .Net

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in the admin_makehtml.php topic parameter due to mishandling in include/mkhtml.func.php. A remote authenticated attacker can send a specially specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

SeaCMS: 6.64


External links
http://github.com/Xmansec/seacms_vul/blob/master/SQL/README.md


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability