#VU47840 SQL injection in Simple Download Monitor


Published: 2020-10-21

Vulnerability identifier: #VU47840

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5651

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Simple Download Monitor
Web applications / Modules and components for CMS

Vendor: Tips and Tricks HQ, Ruhul Amin, Josh Lobe

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick a victim to access a specially crafted URL and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Simple Download Monitor: 0.05 - 3.8.8


External links
http://jvn.jp/en/jp/JVN31425618/index.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability