#VU4803 SQL injection in GeniXCMS


Published: 2017-01-17 | Updated: 2018-04-05

Vulnerability identifier: #VU4803

Vulnerability risk: Low

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-5519

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
GeniXCMS
Web applications / CMS

Vendor: MetalGenix

Description
The vulnerability allows a remote attacker to execute arbitrary SQL commands in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send specially specially crafted HTTP GET request with SQL operators in the "id"  parameter to Posts.class.php in GeniXCMS through 0.0.8 and execute arbitrary SQL commands in web application database.

Successful exploitation of the vulnerability may allow an attacker to gain complete control over vulnerable website.


Mitigation
Install update from vendor's website.

Vulnerable software versions

GeniXCMS: 0.0.5 - 0.0.8


External links
http://github.com/semplon/GeniXCMS/issues/67


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability