Description

An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News module, through a crafted URL, to achieve unauthenticated blind time-based SQL injection via the m1_idlist parameter.

INFO

Published Date :

March 26, 2019, 5:29 p.m.

Last Modified :

April 24, 2019, 6:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2019-9053 has a 52 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-9053 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cmsmadesimple cms_made_simple
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9053.

URL Resource
http://packetstormsecurity.com/files/152356/CMS-Made-Simple-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://newsletter.cmsmadesimple.org/w/89247Qog4jCRCuRinvhsofwg Release Notes Vendor Advisory
https://www.cmsmadesimple.org/2019/03/Announcing-CMS-Made-Simple-v2.2.10-Spuzzum Release Notes Vendor Advisory
https://www.exploit-db.com/exploits/46635/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

这是一个每天同步Vulnerability-Wiki中docs-base中内容的项目

HTML

Updated: 15 hours, 36 minutes ago
0 stars 0 fork 0 watcher
Born at : Sept. 20, 2024, 3:27 a.m. This repo has been linked 203 different CVEs too.

A writeup of the Simple CTF room on Tryhackme

Updated: 1 week, 2 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 1, 2024, 11:32 a.m. This repo has been linked 1 different CVEs too.

La vulnerabilidad en CMS Made Simple, identificada como una inyección SQL en versiones anteriores a la 2.2.10, permitía a atacantes remotos ejecutar consultas SQL arbitrarias en la base de datos de la aplicación.

Python

Updated: 4 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Aug. 22, 2024, 12:31 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2024, 7:20 p.m. This repo has been linked 1 different CVEs too.

CMS Made Simple < 2.2.10 - SQL Injection updated code for python

Python

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 3, 2024, 3:39 a.m. This repo has been linked 1 different CVEs too.

The script has been remastered by Teymur Novruzov to ensure compatibility with Python 3. This tool is intended for educational purposes only. Unauthorized use of this tool on any system or network without permission is illegal. The author is not responsible for any misuse of this tool.

Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 10:47 a.m. This repo has been linked 1 different CVEs too.

This script is a modified version of the original exploit by Daniele Scanu which exploits an unauthenticated SQL injection vulnerability in CMS Made Simple <= 2.2.10 (CVE-2019-9053).

Python

Updated: 2 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : June 20, 2024, 5:23 p.m. This repo has been linked 1 different CVEs too.

CVE-2019-9054 exploit added support for python3 + bug fixes

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 17, 2024, 12:33 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 14, 2024, 12:36 p.m. This repo has been linked 1 different CVEs too.

CVE script for simple CTF on THM

Python

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 3, 2024, 5:52 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 6 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 21, 2024, 6:47 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 28, 2024, 9:03 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 22, 2024, 8:30 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 19, 2024, 3:19 a.m. This repo has been linked 1 different CVEs too.

None

cve-2019-9053 sqli

Python

Updated: 5 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 29, 2023, 9:47 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9053 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9053 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/152356/CMS-Made-Simple-SQL-Injection.html No Types Assigned http://packetstormsecurity.com/files/152356/CMS-Made-Simple-SQL-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/46635/ No Types Assigned https://www.exploit-db.com/exploits/46635/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152356/CMS-Made-Simple-SQL-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46635/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.cmsmadesimple.org/2019/03/Announcing-CMS-Made-Simple-v2.2.10-Spuzzum No Types Assigned https://www.cmsmadesimple.org/2019/03/Announcing-CMS-Made-Simple-v2.2.10-Spuzzum Release Notes, Vendor Advisory
    Changed Reference Type https://newsletter.cmsmadesimple.org/w/89247Qog4jCRCuRinvhsofwg No Types Assigned https://newsletter.cmsmadesimple.org/w/89247Qog4jCRCuRinvhsofwg Release Notes, Vendor Advisory
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:cmsmadesimple:cms_made_simple:2.2.8:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9053 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.92 }} -0.31%

score

0.83144

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability