Executive Summary

Informations
Name CVE-2009-3421 First vendor Publication 2009-09-25
Vendor Cve Last vendor Modification 2024-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

login.php in Zenas PaoBacheca Guestbook 2.1, when register_globals is enabled, allows remote attackers to bypass authentication and gain administrative access by setting the login_ok parameter to 1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3421

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-22 Exploiting Trust in Client (aka Make the Client Invisible)
CAPEC-57 Utilizing REST's Trust in the System Resource to Register Man in the Middle
CAPEC-94 Man in the Middle Attack
CAPEC-114 Authentication Abuse

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
56757 Pao Bacheca Guestbook login.php login_ok Parameter Admin Authentication Bypass

Sources (Detail)

Source Url
EXPLOIT-DB http://www.exploit-db.com/exploits/9293
OSVDB http://www.osvdb.org/56757
SECUNIA http://secunia.com/advisories/36023
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/52100

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-02-13 21:27:54
  • Multiple Updates
2021-05-04 12:10:14
  • Multiple Updates
2021-04-22 01:10:40
  • Multiple Updates
2020-05-23 00:24:22
  • Multiple Updates
2017-09-19 09:23:25
  • Multiple Updates
2017-08-17 09:22:43
  • Multiple Updates
2016-06-28 17:50:41
  • Multiple Updates
2016-04-26 19:09:22
  • Multiple Updates
2013-05-10 23:58:06
  • Multiple Updates