ID CVE-2017-17097
Summary gps-server.net GPS Tracking Software (self hosted) 2.x has a password reset procedure that immediately resets passwords upon an unauthenticated request, and then sends e-mail with a predictable (date-based) password to the admin, which makes it easier for remote attackers to obtain access by predicting this new password. This is related to the use of gmdate for password creation in fn_connect.php.
References
Vulnerable Configurations
  • cpe:2.3:a:gps-server:gps_tracking_software:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gps-server:gps_tracking_software:2.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:gps-server:gps_tracking_software:2.9.6:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 18-01-2018 - 23:25)
Impact:
Exploitability:
CWE CWE-640
CAPEC
  • Password Recovery Exploitation
    An attacker may take advantage of the application feature to help users recover their forgotten passwords in order to gain access into the system with the same privileges as the original user. Generally password recovery schemes tend to be weak and insecure. Most of them use only one security question . For instance, mother's maiden name tends to be a fairly popular one. Unfortunately in many cases this information is not very hard to find, especially if the attacker knows the legitimate user. These generic security questions are also re-used across many applications, thus making them even more insecure. An attacker could for instance overhear a coworker talking to a bank representative at the work place and supplying their mother's maiden name for verification purposes. An attacker can then try to log in into one of the victim's accounts, click on "forgot password" and there is a good chance that the security question there will be to provide mother's maiden name. A weak password recovery scheme totally undermines the effectiveness of a strong password scheme.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
exploit-db 43431
misc
Last major update 18-01-2018 - 23:25
Published 02-01-2018 - 15:29
Last modified 18-01-2018 - 23:25
Back to Top