Vulnerability CVE-2015-4129


Published: 2015-07-05

Description:
SQL injection vulnerability in Subrion CMS before 3.3.3 allows remote authenticated users to execute arbitrary SQL commands via modified serialized data in a salt cookie.

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Intelliants -> Subrion cms 

 References:
http://www.kb.cert.org/vuls/id/110532
http://www.securityfocus.com/bid/74570
http://www.subrion.org/forums/threads/subrion-cms-3-3-3-is-available.2024/

Copyright 2024, cxsecurity.com

 

Back to Top