Vulnerability CVE-2005-2896


Published: 2005-09-14   Modified: 2012-02-12

Description:
SQL injection vulnerability in WEB//NEWS 1.4 allows remote attackers to execute arbitrary SQL commands via the (1) wn_userpw parameter to startup.php, (2) cat, (3) id, or (4) stof parameter to news.php, or (5) id parameter to print.php.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Stylemotion -> Web news 

 References:
http://xforce.iss.net/xforce/xfdb/22179
http://www.securityfocus.com/bid/14776
http://secunia.com/advisories/16727/
http://marc.theaimsgroup.com/?l=bugtraq&m=112611504519410&w=2

Copyright 2024, cxsecurity.com

 

Back to Top