CVE-2017-1000067
Published Jul 17, 2017
Last updated 7 years ago
Overview
- Description
- MODX Revolution version 2.x - 2.5.6 is vulnerable to blind SQL injection caused by improper sanitization by the escape method resulting in authenticated user accessing database and possibly escalating privileges.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 8.8
- Impact score
- 5.9
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 6.5
- Impact score
- 6.4
- Exploitability score
- 8
- Vector string
- AV:N/AC:L/Au:S/C:P/I:P/A:P
Weaknesses
- nvd@nist.gov
- CWE-89
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:modx:revolution:2.0.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CCC01BEC-3376-4C94-9DCA-2C82DE75E810" }, { "criteria": "cpe:2.3:a:modx:revolution:2.0.0:rc1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E13093C8-6D9D-4542-A6AF-2C9FFA59BC0D" }, { "criteria": "cpe:2.3:a:modx:revolution:2.0.0:rc2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5D7F5C6A-33DC-41F2-ACDD-B7358024F9DB" }, { "criteria": "cpe:2.3:a:modx:revolution:2.0.0:rc3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5DC561AA-5730-4D15-88BC-2BAA99FEDD45" }, { "criteria": "cpe:2.3:a:modx:revolution:2.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7F00392B-6B2E-455C-AD3C-97D2C8692300" }, { "criteria": "cpe:2.3:a:modx:revolution:2.1.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EB19DC1E-477B-4CB2-88AE-7B693701AB75" }, { "criteria": "cpe:2.3:a:modx:revolution:2.1.0:p12:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1DD8E758-588B-4706-B4DA-097009C9829E" }, { "criteria": "cpe:2.3:a:modx:revolution:2.1.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6079B90E-A472-4286-920F-312C003F3BE0" }, { "criteria": "cpe:2.3:a:modx:revolution:2.1.1:p12:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CA68C845-CCE6-4036-8DA5-E451F0912943" }, { "criteria": "cpe:2.3:a:modx:revolution:2.1.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BB4D2D85-9A84-456B-9970-0DFB43360F60" }, { "criteria": "cpe:2.3:a:modx:revolution:2.1.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AC0C400F-97FC-4BDA-B583-8E587BD44C7E" }, { "criteria": "cpe:2.3:a:modx:revolution:2.1.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "21BC9C96-2F59-4C70-844A-C96BF85ED4B1" }, { "criteria": "cpe:2.3:a:modx:revolution:2.1.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9C085106-26AF-4F3B-A649-84D60687B25D" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4BFDDBE7-77A0-4552-AA01-4D7DD502D731" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.0:rc1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DA997F7B-23CB-4215-9FDB-441E75C1565E" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.0:rc2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FDFFDFC0-268C-435D-9A6D-CF96D33F5302" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.0:rc3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EC36839A-2A85-450C-A7E6-C0D5374832EF" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "87591447-499C-4C97-8436-845F2A9006EA" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FA1153BA-7050-40E1-90C9-75071114F153" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "997C5948-45E2-4BB6-B12C-EDA839015EEC" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "50905CD0-B72A-4AB6-ADA9-1C7353D14917" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BBB51ED9-9683-42A8-ABB6-CC21521DA808" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "745972A9-B150-4462-872A-3085E35D929C" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.7:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D09F11AE-7719-48ED-BC11-03A7F5DA3A08" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.8:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D8CCC7E4-D602-473D-A944-6869747052E5" }, { "criteria": "cpe:2.3:a:modx:revolution:2.2.9:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F0B57252-10D4-4D0B-B70D-3D138B2D4249" }, { "criteria": "cpe:2.3:a:modx:revolution:2.3.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ACC26BED-7BF3-4D3D-BCFA-497C8DCAF658" }, { "criteria": "cpe:2.3:a:modx:revolution:2.3.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "32772FEB-430E-4F96-8B5F-6C786BE3D7BD" }, { "criteria": "cpe:2.3:a:modx:revolution:2.4.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "79DB2AA8-3569-42BA-94D6-CEA59916A3A0" }, { "criteria": "cpe:2.3:a:modx:revolution:2.4.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A0501306-7E8F-4AB1-9179-247B0C4B7806" }, { "criteria": "cpe:2.3:a:modx:revolution:2.5.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CFD0D4D8-FC21-40B8-A5D3-454B864FA0FF" }, { "criteria": "cpe:2.3:a:modx:revolution:2.5.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "744C0B94-7F15-4C35-9A1C-81A65F45D35C" }, { "criteria": "cpe:2.3:a:modx:revolution:2.5.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "382F6AFC-7338-4133-B233-DE1D093340F1" }, { "criteria": "cpe:2.3:a:modx:revolution:2.5.3:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F328ADB0-F1C0-46F5-9F87-8EB72B285330" }, { "criteria": "cpe:2.3:a:modx:revolution:2.5.4:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "54C40375-1110-4EEB-8120-74D1D23C137F" }, { "criteria": "cpe:2.3:a:modx:revolution:2.5.5:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FEB7E380-740A-4B2A-8186-CDD2835D65D0" }, { "criteria": "cpe:2.3:a:modx:revolution:2.5.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FE616B3E-1B31-4191-A041-CE4E900A3F86" } ], "operator": "OR" } ] } ]