Vulnerability CVE-2006-3559


Published: 2006-07-12   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in Arif Supriyanto auraCMS 1.62 allow remote attackers to execute arbitrary SQL commands and delete all shoutbox messages via the (1) name and (2) pesan parameters.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Aura-CMS v1.62 XSS vulnerable
k07iX
14.07.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Arif supriyanto -> Auracms 

 References:
http://h1.ripway.com/lintah/adv/txt/01-iFX-2006-AuraCMS-v1.62-XSS-Bug.txt
http://securityreason.com/securityalert/1226
http://www.securityfocus.com/archive/1/439494/100/0/threaded
http://www.securityfocus.com/bid/18867
https://exchange.xforce.ibmcloud.com/vulnerabilities/27705

Copyright 2024, cxsecurity.com

 

Back to Top