7.5
HIGH
CVE-2009-0964
PHPRunner Password Storage Vulnerability
Description

UserView_list.php in PHPRunner 4.2, and possibly earlier, stores passwords in cleartext in the database, which allows attackers to gain privileges. NOTE: this can be leveraged with a separate SQL injection vulnerability to obtain passwords remotely without authentication.

INFO

Published Date :

March 19, 2009, 10:30 a.m.

Last Modified :

Feb. 14, 2024, 3:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2009-0964 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xlinesoft phprunner
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-0964.

URL Resource
http://osvdb.org/52804 Broken Link
http://www.bugreport.ir/index_63.htm Broken Link Exploit
http://www.securityfocus.com/archive/1/501894/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2009/0750 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/49279 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/8226 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-0964 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-0964 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://osvdb.org/52804 No Types Assigned http://osvdb.org/52804 Broken Link
    Changed Reference Type http://www.bugreport.ir/index_63.htm Exploit http://www.bugreport.ir/index_63.htm Broken Link, Exploit
    Changed Reference Type http://www.securityfocus.com/archive/1/501894/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/501894/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2009/0750 No Types Assigned http://www.vupen.com/english/advisories/2009/0750 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/49279 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/49279 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/8226 No Types Assigned https://www.exploit-db.com/exploits/8226 Exploit, Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-255
    Added CWE NIST CWE-312
    Changed CPE Configuration OR *cpe:2.3:a:xlinesoft:phprunner:3.1:*:*:*:*:*:*:* *cpe:2.3:a:xlinesoft:phprunner:*:*:*:*:*:*:*:* versions up to (including) 4.2 OR *cpe:2.3:a:xlinesoft:phprunner:*:*:*:*:*:*:*:* versions up to (including) 4.2
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/501894/100/0/threaded [Exploit]
    Added Reference http://www.securityfocus.com/archive/1/501894/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/8226 [Exploit]
    Added Reference https://www.exploit-db.com/exploits/8226 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/49279 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/49279 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 19, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-0964 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-0964 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.50 }} -0.04%

score

0.75867

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability