Description

SQL injection vulnerability in the serendipity_checkCommentToken function in include/functions_comments.inc.php in Serendipity before 2.0.2, when "Use Tokens for Comment Moderation" is enabled, allows remote administrators to execute arbitrary SQL commands via the serendipity[id] parameter to serendipity_admin.php.

INFO

Published Date :

Sept. 15, 2015, 6:59 p.m.

Last Modified :

Dec. 22, 2016, 3 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2015-6943 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 S9y serendipity
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-6943 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-6943 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Removed Reference https://github.com/s9y/Serendipity/releases/tag/2.0.2 [Patch]
    Added Reference http://www.securitytracker.com/id/1033558 [No Types Assigned]
  • CVE Translated by [email protected]

    Apr. 06, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de inyección SQL en la función serendipity_checkCommentToken en include/functions_comments.inc.php en Serendipity en versiones anteriores a 2.0.2, cuando 'Use Tokens for Comment Moderation' está habilitado, permite a administradores remotos ejecutar comandos SQL arbitrarios a través del parámetro serendipity[id] en serendipity_admin.php.
    Added Translation Vulnerabilidad de inyección SQL en la función serendipity_checkCommentToken en include/functions_comments.inc.php en Serendipity en versiones anteriores a 2.0.2, cuando "Use Tokens for Comment Moderation" está habilitado, permite a administradores remotos ejecutar comandos SQL arbitrarios a través del parámetro serendipity[id] parameter en serendipity_admin.php.
  • CVE Modified by [email protected]

    Apr. 06, 2016

    Action Type Old Value New Value
    Changed Description SQL injection vulnerability in the serendipity_checkCommentToken function in include/functions_comments.inc.php in Serendipity before 2.0.2, when "Use Tokens for Comment Moderation" enabled, allows remote administrators to execute arbitrary SQL commands via the serendipity[id] parameter to serendipity_admin.php. SQL injection vulnerability in the serendipity_checkCommentToken function in include/functions_comments.inc.php in Serendipity before 2.0.2, when "Use Tokens for Comment Moderation" is enabled, allows remote administrators to execute arbitrary SQL commands via the serendipity[id] parameter to serendipity_admin.php.
  • Modified Analysis by [email protected]

    Sep. 16, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:s9y:serendipity:2.0.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Changed Reference Type http://packetstormsecurity.com/files/133428/Serendipity-2.0.1-Blind-SQL-Injection.html No Types Assigned http://packetstormsecurity.com/files/133428/Serendipity-2.0.1-Blind-SQL-Injection.html Exploit
    Changed Reference Type http://seclists.org/fulldisclosure/2015/Sep/10 No Types Assigned http://seclists.org/fulldisclosure/2015/Sep/10 Exploit
    Changed Reference Type http://blog.curesec.com/article/blog/Serendipity-201-Blind-SQL-Injection-52.html No Types Assigned http://blog.curesec.com/article/blog/Serendipity-201-Blind-SQL-Injection-52.html Exploit
    Changed Reference Type http://blog.s9y.org/archives/265-Serendipity-2.0.2-Security-Fix-Release.html No Types Assigned http://blog.s9y.org/archives/265-Serendipity-2.0.2-Security-Fix-Release.html Patch
    Added Reference https://github.com/s9y/Serendipity/releases/tag/2.0.2
    Added CWE CWE-89
  • Initial Analysis by [email protected]

    Sep. 16, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-6943 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.27 }} -0.00%

score

0.62745

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability