Vulnerability Name:

CVE-2014-4034 (CCN-93730)

Assigned:2014-06-09
Published:2014-06-09
Updated:2017-08-29
Summary:SQL injection vulnerability in zero_view_article.php in ZeroCMS 1.0 allows remote attackers to execute arbitrary SQL commands via the article_id parameter.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
7.1 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
7.1 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2014-4034

Source: MISC
Type: Exploit, Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/127005/ZeroCMS-1.0-SQL-Injection.html

Source: MISC
Type: Exploit, Third Party Advisory, VDB Entry
http://packetstormsecurity.com/files/130192/ZeroCMS-1.3.3-SQL-Injection.html

Source: FULLDISC
Type: Mailing List, Third Party Advisory
20150201 SQL injection vulnerabilities in zerocms <= v.1.3.3

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20150201 CVE-Request -- Zerocms <= v. 1.3.3 -- SQL injection vulnerabilities

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20150201 Re: CVE-Request -- Zerocms <= v. 1.3.3 -- SQL injection vulnerabilities

Source: SECUNIA
Type: UNKNOWN
59182

Source: MISC
Type: Not Applicable
http://sroesemann.blogspot.de/2015/01/report-for-advisory-sroeadv-2015-14.html

Source: MISC
Type: Not Applicable
http://sroesemann.blogspot.de/2015/01/sroeadv-2015-13.html

Source: MISC
Type: Not Applicable
http://sroesemann.blogspot.de/2015/02/addition-for-advisory-sroeadv-2015-14.html

Source: CCN
Type: Another Awesome Stuff Web site
ZeroCMS Content Management System

Source: EXPLOIT-DB
Type: Exploit, Third Party Advisory, VDB Entry
33702

Source: CCN
Type: OSVDB ID: 107946
ZeroCMS contains a flaw that may allow carrying out an SQL injection attack. The issue is due to the zero_view_article.php script not properly sanitizing user-supplied input to the 'article_id' GET parameter. This may allow a remote attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data.

Source: BID
Type: Not Applicable, VDB Entry
67953

Source: CCN
Type: BID-67953
ZeroCMS 'zero_view_article.php' SQL Injection Vulnerability

Source: MISC
Type: Exploit, Third Party Advisory
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5186.php

Source: XF
Type: UNKNOWN
zerocms-zeroviewarticle-script-sql-injection(100588)

Source: XF
Type: UNKNOWN
zerocms-zeroviewarticle-sql-injection(93730)

Source: CCN
Type: Packet Storm Security [06-09-2014]
ZeroCMS 1.0 SQL Injection

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Exploit Database [06-10-2014]

Vulnerable Configuration:Configuration 1:
  • cpe:/a:aas9:zerocms:1.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    aas9 zerocms 1.0