CVE-2015-1442 (zerocms)

National Cyber Awareness System

Vulnerability Summary for CVE-2015-1442

Original release date: 02/06/2015

Last revised: 02/09/2015

Source: US-CERT/NIST

Overview

SQL injection vulnerability in views/zero_transact_user.php in the administrative backend in ZeroCMS 1.3.3, 1.3.2, and earlier allows remote authenticated users to execute arbitrary SQL commands via the user_id parameter in a Modify Account action. NOTE: The article_id parameter to zero_view_article.php vector is already covered by CVE-2014-4034.

Impact

CVSS Severity (version 2.0):

Impact Subscore: 6.4

Exploitability Subscore: 10.0

CVSS Version 2 Metrics:

Access Vector: Network exploitable

Access Complexity: Low

Authentication: Not required to exploit

Impact Type: Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: MLIST

Name: [oss-security] 20150201 Re: CVE-Request — Zerocms <= v. 1.3.3 — SQL injection vulnerabilities

External Source: MISC

Name: http://sroesemann.blogspot.de/2015/01/sroeadv-2015-13.html

External Source: MISC

Name: http://sroesemann.blogspot.de/2015/02/addition-for-advisory-sroeadv-2015-14.html

External Source: BID

Name: 72398

External Source: MISC

Name: http://sroesemann.blogspot.de/2015/01/report-for-advisory-sroeadv-2015-14.html

External Source: MISC

Name: http://packetstormsecurity.com/files/130192/ZeroCMS-1.3.3-SQL-Injection.html

External Source: FULLDISC

Name: 20150201 SQL injection vulnerabilities in zerocms <= v.1.3.3

External Source: MLIST

Name: [oss-security] 20150201 CVE-Request — Zerocms <= v. 1.3.3 — SQL injection vulnerabilities

Vulnerable software and versions

+ Configuration 1
+ OR
* cpe:/a:aas9:zerocms:1.3.3 and previous versions
* cpe:/a:aas9:zerocms:1.3.2

Technical Details

Change History 1 change record found – show changes

 

Quality Assurance – 2/9/2015 9:14:34 AM
Action Type Old Value New Value
Added CVSS Vector
Changed Reference Type
Added CPE Configuration
Changed Reference Type
Changed Reference Type
Changed Reference Type
Added CWE
Changed Reference Type
Changed Reference Type
Tagged:

About The Author