Vulnerability CVE-2014-8506


Published: 2014-10-28

Description:
Multiple SQL injection vulnerabilities in Etiko CMS allow remote attackers to execute arbitrary SQL commands via the (1) page_id parameter to loja/index.php or (2) article_id parameter to index.php.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Etiko -> Etiko cms 

 References:
http://packetstormsecurity.com/files/128644/Etiko-CMS-Cross-Site-Scripting-SQL-Injection.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/97030

Copyright 2024, cxsecurity.com

 

Back to Top