9.8
CRITICAL
CVE-2019-25159
MPedraza2020 Intranet del Monterroso SQL Injection Vulnerability
Description

A vulnerability was found in mpedraza2020 Intranet del Monterroso up to 4.50.0. It has been classified as critical. This affects an unknown part of the file config/cargos.php. The manipulation of the argument dni_profe leads to sql injection. Upgrading to version 4.51.0 is able to address this issue. The identifier of the patch is 678190bee1dfd64b54a2b0e88abfd009e78adce8. It is recommended to upgrade the affected component. The identifier VDB-252717 was assigned to this vulnerability.

INFO

Published Date :

Feb. 4, 2024, 6:15 a.m.

Last Modified :

May 17, 2024, 1:36 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-25159 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mpedraza2020 intranet_del_monterroso
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-25159.

URL Resource
https://github.com/mpedraza2020/IESMONTEROSOINTRANET/commit/678190bee1dfd64b54a2b0e88abfd009e78adce8 Patch
https://github.com/mpedraza2020/IESMONTEROSOINTRANET/releases/tag/v4.51.0 Release Notes
https://vuldb.com/?ctiid.252717 Permissions Required
https://vuldb.com/?id.252717 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-25159 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-25159 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/mpedraza2020/IESMONTEROSOINTRANET/commit/678190bee1dfd64b54a2b0e88abfd009e78adce8 No Types Assigned https://github.com/mpedraza2020/IESMONTEROSOINTRANET/commit/678190bee1dfd64b54a2b0e88abfd009e78adce8 Patch
    Changed Reference Type https://github.com/mpedraza2020/IESMONTEROSOINTRANET/releases/tag/v4.51.0 No Types Assigned https://github.com/mpedraza2020/IESMONTEROSOINTRANET/releases/tag/v4.51.0 Release Notes
    Changed Reference Type https://vuldb.com/?ctiid.252717 No Types Assigned https://vuldb.com/?ctiid.252717 Permissions Required
    Changed Reference Type https://vuldb.com/?id.252717 No Types Assigned https://vuldb.com/?id.252717 Permissions Required
    Added CPE Configuration OR *cpe:2.3:a:mpedraza2020:intranet_del_monterroso:*:*:*:*:*:*:*:* versions up to (excluding) 4.51.0
  • CVE Received by [email protected]

    Feb. 04, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in mpedraza2020 Intranet del Monterroso up to 4.50.0. It has been classified as critical. This affects an unknown part of the file config/cargos.php. The manipulation of the argument dni_profe leads to sql injection. Upgrading to version 4.51.0 is able to address this issue. The identifier of the patch is 678190bee1dfd64b54a2b0e88abfd009e78adce8. It is recommended to upgrade the affected component. The identifier VDB-252717 was assigned to this vulnerability.
    Added Reference VulDB https://vuldb.com/?id.252717 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.252717 [No types assigned]
    Added Reference VulDB https://github.com/mpedraza2020/IESMONTEROSOINTRANET/commit/678190bee1dfd64b54a2b0e88abfd009e78adce8 [No types assigned]
    Added Reference VulDB https://github.com/mpedraza2020/IESMONTEROSOINTRANET/releases/tag/v4.51.0 [No types assigned]
    Added CWE VulDB CWE-89
    Added CVSS V2 VulDB (AV:A/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-25159 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.22100

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability