7.5
HIGH
CVE-2007-5187
PHP-Fusion Expanded Calendar SQL Injection Vulnerability
Description

SQL injection vulnerability in infusions/calendar_events_panel/show_single.php in the Expanded Calendar 2.x module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the sel parameter.

INFO

Published Date :

Oct. 3, 2007, 2:17 p.m.

Last Modified :

April 21, 2021, 3:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2007-5187 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php-fusion expanded_calendar_module
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-5187.

URL Resource
http://osvdb.org/38593 Broken Link
http://www.securityfocus.com/bid/25876 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2007/3331 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/36904 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/4475 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-5187 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-5187 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 21, 2021

    Action Type Old Value New Value
    Changed Reference Type http://osvdb.org/38593 No Types Assigned http://osvdb.org/38593 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/25876 No Types Assigned http://www.securityfocus.com/bid/25876 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2007/3331 No Types Assigned http://www.vupen.com/english/advisories/2007/3331 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/36904 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/36904 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/4475 No Types Assigned https://www.exploit-db.com/exploits/4475 Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:php-fusion:expanded_calendar_module:*:*:*:*:*:*:*:* versions up to (including) 2.01 *cpe:2.3:a:php-fusion:php-fusion:*:*:*:*:*:*:*:* OR *cpe:2.3:a:php-fusion:expanded_calendar_module:2.01:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/4475 [Exploit]
    Added Reference https://www.exploit-db.com/exploits/4475 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/36904 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/36904 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 04, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-5187 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.01%

score

0.66822

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability