Known Exploited Vulnerability
9.8
CRITICAL
CVE-2020-17463
Fuel CMS SQL Injection Vulnerability - [Actively Exploited]
Description

FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.

INFO

Published Date :

Aug. 13, 2020, 1:15 p.m.

Last Modified :

Oct. 26, 2022, 3:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-17463 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-17463 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Thedaylightstudio fuel_cms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-17463.

URL Resource
http://packetstormsecurity.com/files/158840/Fuel-CMS-1.4.7-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://cwe.mitre.org/data/definitions/89.html Technical Description
https://getfuelcms.com Vendor Advisory
https://github.com/daylightstudio/FUEL-CMS/archive/master.zip Third Party Advisory
https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.8 Release Notes Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-17463 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-17463 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://cwe.mitre.org/data/definitions/89.html No Types Assigned https://cwe.mitre.org/data/definitions/89.html Technical Description
    Changed Reference Type https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.8 No Types Assigned https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.8 Release Notes, Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 10, 2022

    Action Type Old Value New Value
    Added Reference https://cwe.mitre.org/data/definitions/89.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2020

    Action Type Old Value New Value
    Added Reference https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.8 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 13, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/158840/Fuel-CMS-1.4.7-SQL-Injection.html No Types Assigned http://packetstormsecurity.com/files/158840/Fuel-CMS-1.4.7-SQL-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://getfuelcms.com No Types Assigned https://getfuelcms.com Vendor Advisory
    Changed Reference Type https://github.com/daylightstudio/FUEL-CMS/archive/master.zip No Types Assigned https://github.com/daylightstudio/FUEL-CMS/archive/master.zip Third Party Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.7:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-17463 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.30 }} 0.10%

score

0.99234

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability