6.5
MEDIUM
CVE-2007-6170
Asterisk SQL Injection Vulnerability
Description

SQL injection vulnerability in the Call Detail Record Postgres logging engine (cdr_pgsql) in Asterisk 1.4.x before 1.4.15, 1.2.x before 1.2.25, B.x before B.2.3.4, and C.x before C.1.0-beta6 allows remote authenticated users to execute arbitrary SQL commands via (1) ANI and (2) DNIS arguments.

INFO

Published Date :

Nov. 30, 2007, 1:46 a.m.

Last Modified :

Oct. 26, 2018, 2:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2007-6170 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Digium asterisk
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2007-6170.

URL Resource
http://downloads.digium.com/pub/security/AST-2007-026.html Patch Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html Third Party Advisory
http://secunia.com/advisories/27827 Third Party Advisory
http://secunia.com/advisories/27892 Third Party Advisory
http://secunia.com/advisories/29242 Third Party Advisory
http://secunia.com/advisories/29782 Third Party Advisory
http://security.gentoo.org/glsa/glsa-200804-13.xml Third Party Advisory
http://securitytracker.com/id?1019020 Third Party Advisory VDB Entry
http://www.debian.org/security/2007/dsa-1417 Third Party Advisory
http://www.securityfocus.com/archive/1/484388/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/26647 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2007/4056 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/38765 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2007-6170 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2007-6170 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 26, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/26647 No Types Assigned http://www.securityfocus.com/bid/26647 Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/29242 No Types Assigned http://secunia.com/advisories/29242 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/29782 No Types Assigned http://secunia.com/advisories/29782 Third Party Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200804-13.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200804-13.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2007/dsa-1417 No Types Assigned http://www.debian.org/security/2007/dsa-1417 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2007/4056 No Types Assigned http://www.vupen.com/english/advisories/2007/4056 Third Party Advisory
    Changed Reference Type http://downloads.digium.com/pub/security/AST-2007-026.html Patch http://downloads.digium.com/pub/security/AST-2007-026.html Patch, Vendor Advisory
    Changed Reference Type http://securitytracker.com/id?1019020 No Types Assigned http://securitytracker.com/id?1019020 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/484388/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/484388/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://secunia.com/advisories/27827 Vendor Advisory http://secunia.com/advisories/27827 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/27892 Vendor Advisory http://secunia.com/advisories/27892 Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/38765 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/38765 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions up to (including) 1.0.9 *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions up to (including) 1.2.24 *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions up to (including) 1.4.14 *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions up to (including) b.2.3.3 *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions up to (including) c.1.0_beta5 OR *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions from (including) 1.2.0 up to (excluding) 1.2.25 *cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:* versions from (including) 1.4.0 up to (excluding) 1.4.15 *cpe:2.3:a:digium:asterisk:*:*:*:*:business:*:*:* versions from (including) b.2.3.0 up to (excluding) b.2.3.4 *cpe:2.3:a:digium:asterisk:c.1.0:beta1:*:*:business:*:*:* *cpe:2.3:a:digium:asterisk:c.1.0:beta2:*:*:business:*:*:* *cpe:2.3:a:digium:asterisk:c.1.0:beta3:*:*:business:*:*:* *cpe:2.3:a:digium:asterisk:c.1.0:beta4:*:*:business:*:*:* *cpe:2.3:a:digium:asterisk:c.1.0:beta5:*:*:business:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/484388/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/484388/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/38765 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/38765 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 30, 2007

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2007-6170 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.26 }} 0.02%

score

0.66048

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability