#VU39371 SQL injection in Subrion CMS


Published: 2017-03-27 | Updated: 2020-08-08

Vulnerability identifier: #VU39371

Vulnerability risk: High

CVSSv3.1: 9 [AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-6013

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Subrion CMS
Web applications / CMS

Vendor: Intelliants

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the query parameter. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Subrion CMS: 4.0.5.10


External links
http://www.securityfocus.com/bid/97093
http://www.yiwang6.cn/SubrionSQL.docx


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability