Vulnerability Name:

CVE-2014-4194 (CCN-93923)

Assigned:2014-06-20
Published:2014-06-20
Updated:2015-09-02
Summary:SQL injection vulnerability in zero_transact_article.php in ZeroCMS 1.0 allows remote attackers to execute arbitrary SQL commands via the article_id parameter in a Submit Comment action.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
7.1 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
7.1 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-89
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2014-4194

Source: MISC
Type: Exploit
http://packetstormsecurity.com/files/127164/ZeroCMS-1.0-SQL-Injection.html

Source: CCN
Type: Another Awesome Stuff Web site
ZeroCMS Content Management System

Source: BID
Type: UNKNOWN
68134

Source: CCN
Type: BID-68134
ZeroCMS 'zero_transact_article.php' SQL Injection Vulnerability

Source: XF
Type: UNKNOWN
zerocms-cve20144194-sql-injection(93923)

Source: CCN
Type: Packet Storm Security [06-20-2014]
ZeroCMS 1.0 SQL Injection

Source: EXPLOIT-DB
Type: EXPLOIT
Offensive Security Exploit Database [06-23-2014]

Vulnerable Configuration:Configuration 1:
  • cpe:/a:aas9:zerocms:1.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    aas9 zerocms 1.0