#VU39092 SQL injection in GeniXCMS


Published: 2017-05-01 | Updated: 2020-08-08

Vulnerability identifier: #VU39092

Vulnerability risk: High

CVSSv3.1: 8.1 [AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-8377

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
GeniXCMS
Web applications / CMS

Vendor: MetalGenix

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the menuid parameter. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

GeniXCMS: 1.0.2


External links
http://github.com/semplon/GeniXCMS/issues/72


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability