Mura/Masa CMS SQL Injection

critical Web App Scanning Plugin ID 114450

Synopsis

Mura/Masa CMS SQL Injection

Description

Mura and Masa CMS (Open-source fork) suffer from a SQL injection vulnerability on the JSON API. By crafting a specific HTTP request, a remote and unauthenticated attacker can exploit the vulnerability to gain access to the database and perform arbitrary operations.

Solution

Upgrade Masa CMS to versions 7.2.8, 7.3.13, 7.4.6 or later. Upgrade Mura CMS to latest version and reach out vendor support to confirm vulnerability fix as there is currenty no public information available.

See Also

https://blog.projectdiscovery.io/hacking-apple-with-sql-injection/

https://www.masacms.com/

https://www.murasoftware.com/mura-cms/

Plugin Details

Severity: Critical

ID: 114450

Type: remote

Published: 10/21/2024

Updated: 10/21/2024

Scan Template: basic, full, pci, scan

Risk Information

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: Tenable

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: Tenable

Vulnerability Information

CPE: cpe:2.3:a:blueriver:muracms:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/8/2023

Vulnerability Publication Date: 5/8/2023

Reference Information

CVE: CVE-2024-32640