9.8
CVSSv3

CVE-2017-17097

Published: 02/01/2018 Updated: 18/01/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

gps-server.net GPS Tracking Software (self hosted) 2.x has a password reset procedure that immediately resets passwords upon an unauthenticated request, and then sends e-mail with a predictable (date-based) password to the admin, which makes it easier for remote malicious users to obtain access by predicting this new password. This is related to the use of gmdate for password creation in fn_connect.php.

Vulnerable Product Search on Vulmon Subscribe to Product

gps-server gps tracking software 2.5.9

gps-server gps tracking software 2.5.8

gps-server gps tracking software 2.5.7

gps-server gps tracking software 2.5.5

gps-server gps tracking software 2.1.7

gps-server gps tracking software 2.1.6

gps-server gps tracking software 2.1.5

gps-server gps tracking software 2.1.4

gps-server gps tracking software 2.8.5

gps-server gps tracking software 2.7

gps-server gps tracking software 2.4.5

gps-server gps tracking software 2.3.5

gps-server gps tracking software 2.2.2

gps-server gps tracking software 2.2

gps-server gps tracking software 2.1.8

gps-server gps tracking software 2.1.3

gps-server gps tracking software 2.1.1

gps-server gps tracking software 2.9.1

gps-server gps tracking software 2.9

gps-server gps tracking software 2.3.2

gps-server gps tracking software 2.3

gps-server gps tracking software 2.2.7

gps-server gps tracking software 2.2.5

gps-server gps tracking software 2.9.2

gps-server gps tracking software 2.9.6

gps-server gps tracking software 2.8

gps-server gps tracking software 2.6

gps-server gps tracking software 2.5

gps-server gps tracking software 2.4

gps-server gps tracking software 2.2.1

gps-server gps tracking software 2.1.9

gps-server gps tracking software 2.1.2

gps-server gps tracking software 2.9.5

Exploits

# Exploit Title: GPS-SERVERNET SAAS CMS <=30 Multiple Vulnerabilities # Exploit Author: Noman Riffat # Vendor Homepage: wwwgps-servernet/ # Software Link: wwwgps-servernet/ # Version: <=30 # Tested on: Linux and Windows # CVE : CVE-2017-17097, CVE-2017-17098 GPS-SERVERNET SAAS CMS Version <=30 Suffers from multiple ...
gps-servernet GPS Tracking Software versions 30 and below suffer from remote code injection and password reset vulnerabilities ...