// For flags

CVE-2018-12912

HongCMS 3.0.0 - (Authenticated) SQL Injection

Severity Score

7.2
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue wan discovered in admin\controllers\database.php in HongCMS 3.0.0. There is a SQL Injection vulnerability via an admin/index.php/database/operate?dbaction=emptytable&tablename= URI.

Se ha descubierto un problema en admin\controllers\database.php en HongCMS 3.0.0. Hay una vulnerabilidad de inyección SQL mediante un URI admin/index.php/database/operate?dbaction=emptytabletablename=.

HongCMS version 3.0.0 suffers from a remote SQL injection vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-06-27 CVE Reserved
  • 2018-06-27 CVE Published
  • 2024-05-06 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Hongcms Project
Search vendor "Hongcms Project"
Hongcms
Search vendor "Hongcms Project" for product "Hongcms"
3.0.0
Search vendor "Hongcms Project" for product "Hongcms" and version "3.0.0"
-
Affected