Vulnerability CVE-2006-0413


Published: 2006-01-25   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in index.php in NewsPHP allow remote attackers to execute arbitrary SQL commands via the (1) discuss, (2) tim, (3) id, (4) last, and (5) limit parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Newsphp -> Newsphp 

 References:
http://www.securityfocus.com/archive/1/423129/100/0/threaded
http://www.securityfocus.com/bid/16339
http://www.vupen.com/english/advisories/2006/0341
https://exchange.xforce.ibmcloud.com/vulnerabilities/24320

Copyright 2024, cxsecurity.com

 

Back to Top