Description

Multiple SQL injection vulnerabilities in login.php in Kim Websites 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.

INFO

Published Date :

March 20, 2009, 12:30 a.m.

Last Modified :

Sept. 29, 2017, 1:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2009-1026 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-1026 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Kimwebsites kim_websites
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-1026.

URL Resource
http://www.securityfocus.com/bid/34116 Exploit
http://www.vupen.com/english/advisories/2009/0732 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/49259
https://www.exploit-db.com/exploits/8209

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

This is a site with small SQL injection vulnerability. easy to understand how SQL injection works. You can download files from my repository.

PHP CSS

Updated: 9 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Dec. 26, 2023, 3:48 p.m. This repo has been linked 1 different CVEs too.

CVE research SQL Injection vulnerability exploit.

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 29, 2023, 8:21 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-1026 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-1026 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/8209 [Exploit]
    Added Reference https://www.exploit-db.com/exploits/8209 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/49259 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/49259 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 20, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-1026 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.31191

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability