CVE-2024-58301: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in purei Purei CMS
Purei CMS 1.0 contains a time-based blind SQL injection vulnerability that allows attackers to manipulate database queries through unfiltered user input parameters. Attackers can exploit vulnerable endpoints like getAllParks.php and events-ajax.php by injecting crafted SQL payloads to potentially extract or modify database information.
AI Analysis
Technical Summary
CVE-2024-58301 identifies a critical SQL injection vulnerability in Purei CMS version 1.0, categorized under CWE-89 for improper neutralization of special elements in SQL commands. The vulnerability is a time-based blind SQL injection, meaning attackers can infer database information by measuring response delays caused by crafted SQL payloads. The flaw exists because certain endpoints, specifically getAllParks.php and events-ajax.php, fail to properly sanitize or parameterize user-supplied input before incorporating it into SQL queries. This allows remote, unauthenticated attackers to inject malicious SQL code directly into database queries, potentially leading to unauthorized data disclosure, data modification, or even full database compromise. The CVSS 4.0 vector (AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N) indicates network attack vector, low attack complexity, no privileges or user interaction required, and high impact on confidentiality and integrity. Although no public exploits have been reported yet, the vulnerability's characteristics make it highly exploitable. The lack of available patches or mitigations from the vendor further increases risk. Organizations using Purei CMS 1.0 should consider this a critical threat to their data security and operational integrity.
Potential Impact
For European organizations, exploitation of this vulnerability could lead to significant data breaches, including theft of sensitive customer or operational data, unauthorized data manipulation, and potential disruption of services relying on the CMS. Given the critical severity and ease of exploitation, attackers could leverage this flaw to compromise websites and backend databases, damaging organizational reputation and potentially violating GDPR regulations due to unauthorized data exposure. Public-facing Purei CMS installations are particularly vulnerable, increasing the risk of widespread attacks. The integrity of data used for business decisions or public information could be undermined, and attackers might use the compromised CMS as a foothold for further network intrusion. The absence of authentication or user interaction requirements broadens the attack surface, making even smaller organizations with limited security resources vulnerable.
Mitigation Recommendations
Immediate mitigation steps include implementing strict input validation and sanitization on all user-supplied parameters, especially those handled by getAllParks.php and events-ajax.php endpoints. Employing parameterized queries or prepared statements in the CMS codebase will prevent injection of malicious SQL commands. Organizations should conduct thorough code reviews and penetration testing focused on SQL injection vectors. Deploying Web Application Firewalls (WAFs) with rules targeting SQL injection patterns can provide temporary protection while patches or updates are developed. Monitoring database query logs for unusual delays or anomalous queries can help detect exploitation attempts. If possible, isolate the CMS database with least privilege access and network segmentation to limit damage scope. Organizations should also engage with the vendor or community to obtain patches or updates and plan for CMS upgrades. Finally, regular backups and incident response plans should be in place to recover from potential data compromise.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2024-58301: CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in purei Purei CMS
Description
Purei CMS 1.0 contains a time-based blind SQL injection vulnerability that allows attackers to manipulate database queries through unfiltered user input parameters. Attackers can exploit vulnerable endpoints like getAllParks.php and events-ajax.php by injecting crafted SQL payloads to potentially extract or modify database information.
AI-Powered Analysis
Technical Analysis
CVE-2024-58301 identifies a critical SQL injection vulnerability in Purei CMS version 1.0, categorized under CWE-89 for improper neutralization of special elements in SQL commands. The vulnerability is a time-based blind SQL injection, meaning attackers can infer database information by measuring response delays caused by crafted SQL payloads. The flaw exists because certain endpoints, specifically getAllParks.php and events-ajax.php, fail to properly sanitize or parameterize user-supplied input before incorporating it into SQL queries. This allows remote, unauthenticated attackers to inject malicious SQL code directly into database queries, potentially leading to unauthorized data disclosure, data modification, or even full database compromise. The CVSS 4.0 vector (AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N) indicates network attack vector, low attack complexity, no privileges or user interaction required, and high impact on confidentiality and integrity. Although no public exploits have been reported yet, the vulnerability's characteristics make it highly exploitable. The lack of available patches or mitigations from the vendor further increases risk. Organizations using Purei CMS 1.0 should consider this a critical threat to their data security and operational integrity.
Potential Impact
For European organizations, exploitation of this vulnerability could lead to significant data breaches, including theft of sensitive customer or operational data, unauthorized data manipulation, and potential disruption of services relying on the CMS. Given the critical severity and ease of exploitation, attackers could leverage this flaw to compromise websites and backend databases, damaging organizational reputation and potentially violating GDPR regulations due to unauthorized data exposure. Public-facing Purei CMS installations are particularly vulnerable, increasing the risk of widespread attacks. The integrity of data used for business decisions or public information could be undermined, and attackers might use the compromised CMS as a foothold for further network intrusion. The absence of authentication or user interaction requirements broadens the attack surface, making even smaller organizations with limited security resources vulnerable.
Mitigation Recommendations
Immediate mitigation steps include implementing strict input validation and sanitization on all user-supplied parameters, especially those handled by getAllParks.php and events-ajax.php endpoints. Employing parameterized queries or prepared statements in the CMS codebase will prevent injection of malicious SQL commands. Organizations should conduct thorough code reviews and penetration testing focused on SQL injection vectors. Deploying Web Application Firewalls (WAFs) with rules targeting SQL injection patterns can provide temporary protection while patches or updates are developed. Monitoring database query logs for unusual delays or anomalous queries can help detect exploitation attempts. If possible, isolate the CMS database with least privilege access and network segmentation to limit damage scope. Organizations should also engage with the vendor or community to obtain patches or updates and plan for CMS upgrades. Finally, regular backups and incident response plans should be in place to recover from potential data compromise.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- VulnCheck
- Date Reserved
- 2025-12-11T00:58:28.457Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 693b3df322246175c6a4712a
Added to database: 12/11/2025, 9:56:03 PM
Last enriched: 12/11/2025, 10:11:18 PM
Last updated: 12/12/2025, 12:15:38 AM
Views: 6
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-67779: (CWE-502) Deserialization of Untrusted Data, (CWE-400) Uncontrolled Resource Consumption in Meta react-server-dom-parcel
HighCVE-2025-67780: CWE-306 Missing Authentication for Critical Function in SpaceX Starlink Dish
MediumCVE-2025-66452: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in danny-avila LibreChat
MediumCVE-2025-66451: CWE-20: Improper Input Validation in danny-avila LibreChat
MediumCVE-2025-66588: CWE-824 Access of Uninitialized Pointer in AzeoTech DAQFactory
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.