Description

An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. It allows SQL injection, as demonstrated by the TableName, ColumnName, Name, UserId, or Password parameter.

INFO

Published Date :

Sept. 11, 2020, 3:15 a.m.

Last Modified :

June 30, 2022, 4:39 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-25253 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-25253 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hyland onbase
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-25253.

URL Resource
https://seclists.org/fulldisclosure/2020/Sep/7 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送

Python

Updated: 1 month ago
176 stars 24 fork 24 watcher
Born at : June 15, 2020, 2:56 p.m. This repo has been linked 692 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-25253 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-25253 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 30, 2022

    Action Type Old Value New Value
    Removed CPE Configuration OR *cpe:2.3:a:hyland:onbase:*:*:*:*:*:*:*:* versions up to (including) 18.0.0.32 *cpe:2.3:a:hyland:onbase:*:*:*:*:*:*:*:* versions from (including) 19.0.0.0 up to (including) 19.8.9.1000
    Added CPE Configuration OR *cpe:2.3:a:hyland:onbase:*:*:*:*:*:*:*:* versions up to (including) 16.0.2.83 *cpe:2.3:a:hyland:onbase:*:*:*:*:*:*:*:* versions from (including) 17.0.0.0 up to (including) 17.0.2.109 *cpe:2.3:a:hyland:onbase:*:*:*:*:*:*:*:* versions from (including) 18.0.0.0 up to (including) 18.0.0.37 *cpe:2.3:a:hyland:onbase:*:*:*:*:*:*:*:* versions from (including) 19.0.0.0 up to (including) 19.8.16.1000 *cpe:2.3:a:hyland:onbase:*:*:*:*:*:*:*:* versions from (including) 20.0.0.0 up to (including) 20.3.10.1000
  • CVE Modified by [email protected]

    Nov. 09, 2020

    Action Type Old Value New Value
    Changed Description An issue was discovered in Hyland OnBase through 18.0.0.32. It allows SQL injection, as demonstrated by the TableName, ColumnName, Name, UserId, or Password parameter. An issue was discovered in Hyland OnBase 16.0.2.83 and below, 17.0.2.109 and below, 18.0.0.37 and below, 19.8.16.1000 and below and 20.3.10.1000 and below. It allows SQL injection, as demonstrated by the TableName, ColumnName, Name, UserId, or Password parameter.
  • Initial Analysis by [email protected]

    Sep. 15, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://seclists.org/fulldisclosure/2020/Sep/7 No Types Assigned https://seclists.org/fulldisclosure/2020/Sep/7 Mailing List, Third Party Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:hyland:onbase:*:*:*:*:*:*:*:* versions up to (including) 18.0.0.32 *cpe:2.3:a:hyland:onbase:*:*:*:*:*:*:*:* versions from (including) 19.0.0.0 up to (including) 19.8.9.1000
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-25253 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.00%

score

0.47975

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability