9.8
CRITICAL
CVE-2024-45265
SkySystem Arfa-CMS SQL Injection vulnerability
Description

A SQL injection vulnerability in the poll component in SkySystem Arfa-CMS before 5.1.3124 allows remote attackers to execute arbitrary SQL commands via the psid parameter.

INFO

Published Date :

Aug. 26, 2024, 6:15 p.m.

Last Modified :

Sept. 5, 2024, 6:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-45265 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-45265 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Skyss arfa-cms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45265.

URL Resource
https://github.com/TheHermione/CVE-2024-45265 Third Party Advisory
https://skyss.ru Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2024-45265

Updated: 3 weeks, 4 days ago
0 stars 0 fork 0 watcher
Born at : Aug. 26, 2024, 11:02 a.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 5 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45265 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-45265 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 05, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/TheHermione/CVE-2024-45265 No Types Assigned https://github.com/TheHermione/CVE-2024-45265 Third Party Advisory
    Changed Reference Type https://skyss.ru No Types Assigned https://skyss.ru Product
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:skyss:arfa-cms:*:*:*:*:*:*:*:* versions up to (excluding) 5.1.3132
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 27, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-79
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Received by [email protected]

    Aug. 26, 2024

    Action Type Old Value New Value
    Added Description A SQL injection vulnerability in the poll component in SkySystem Arfa-CMS before 5.1.3124 allows remote attackers to execute arbitrary SQL commands via the psid parameter.
    Added Reference MITRE https://skyss.ru [No types assigned]
    Added Reference MITRE https://github.com/TheHermione/CVE-2024-45265 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability