Vulnerability CVE-2012-5701


Published: 2014-10-20

Description:
Multiple SQL injection vulnerabilities in dotProject before 2.1.7 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) search_string or (2) where parameter in a contacts action, (3) dept_id parameter in a departments action, (4) project_id[] parameter in a project action, or (5) company_id parameter in a system action to index.php. NOTE: this can be leveraged using CSRF to allow remote attackers to execute arbitrary SQL commands.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
dotProject 2.1.6 Cross Site Scripting & SQL Injection
High-Tech Bridge...
22.11.2012

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dotproject -> Dotproject 

 References:
http://sourceforge.net/projects/dotproject/files/dotproject/dotProject%20Version%202.1.7/
https://www.htbridge.com/advisory/HTB23124
http://xforce.iss.net/xforce/xfdb/80223
http://www.securityfocus.com/bid/56624
http://packetstormsecurity.com/files/118274/dotProject-2.1.6-Cross-Site-Scripting-SQL-Injection.html
http://osvdb.org/87625

Copyright 2024, cxsecurity.com

 

Back to Top