Vulnerability CVE-2006-0716


Published: 2006-02-15   Modified: 2012-02-12

Description:
SQL injection vulnerability in index.php in sNews 1.3 allows remote attackers to execute arbitrary SQL commands via the (1) category and (2) id parameters.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
XSS bugs and SQL injection in sNews
Alexander Hristo...
15.02.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Solucija -> Snews 

 References:
http://archives.neohapsis.com/archives/fulldisclosure/2006-02/0297.html
http://securityreason.com/securityalert/431
http://www.securityfocus.com/archive/1/424958/100/0/threaded
http://www.securityfocus.com/bid/16647
https://exchange.xforce.ibmcloud.com/vulnerabilities/24675

Copyright 2024, cxsecurity.com

 

Back to Top