Vulnerability CVE-2003-1340


Published: 2003-12-31   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in Francisco Burzi PHP-Nuke 5.6 and 6.5 allow remote authenticated users to execute arbitrary SQL commands via (1) a uid (user) cookie to modules.php; and allow remote attackers to execute arbitrary SQL commands via an aid (admin) cookie to the Web_Links module in a (2) viewlink, (3) MostPopular, or (4) NewLinksDate action, different vectors than CVE-2003-0279.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Php-Nuke:users and admins password hashes vulnerability
bugsman
01.10.2007

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpnuke -> Php-nuke 

 References:
http://securityreason.com/securityalert/3185
http://www.securityfocus.com/archive/1/323425
http://www.securityfocus.com/archive/1/480866/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top