Vulnerability CVE-2007-0970


Published: 2007-02-15   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in WebTester 5.0.20060927 and earlier allow remote attackers to execute arbitrary SQL commands via the testID parameter to directions.php, and unspecified parameters to other files that accept GET or POST input.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WebTester 5.0.2 sql injection and XSS vulnerabilities
Moran Zavdi
19.02.2007

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webtester -> Webtester 

 References:
http://securityreason.com/securityalert/2261
http://www.securityfocus.com/archive/1/460078/100/0/threaded
http://www.securityfocus.com/bid/22559
http://www.vupen.com/english/advisories/2007/0633
https://exchange.xforce.ibmcloud.com/vulnerabilities/32490

Copyright 2024, cxsecurity.com

 

Back to Top