Vulnerability CVE-2005-4232


Published: 2005-12-14   Modified: 2012-02-12

Description:
** DISPUTED ** SQL injection vulnerability in index.php in Jamit Job Board 2.4.1 and earlier allows remote attackers to execute arbitrary SQL commands via the cat parameter. NOTE: the vendor has disputed this issue, saying "The vulnerability is without any basis and did not actually work." CVE has not verified either the vendor or researcher statements, but the original researcher is known to make frequent mistakes when reporting SQL injection.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Jamit -> Jamit job board 

 References:
http://www.vupen.com/english/advisories/2005/2879
http://www.securityfocus.com/bid/15848
http://www.osvdb.org/21687
http://www.attrition.org/pipermail/vim/2006-August/000972.html
http://secunia.com/advisories/18007
http://pridels0.blogspot.com/2005/12/jamit-job-board-24x-sql-inj.html

Copyright 2024, cxsecurity.com

 

Back to Top