Vulnerability CVE-2006-6747


Published: 2006-12-26   Modified: 2012-02-12

Description:
SQL injection vulnerability in show_news.php in Xt-News 0.1 allows remote attackers to execute arbitrary SQL commands via the id_news parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Xt-News 0.1 : SQL Injection Vulnerability & XSS
Mr_kaliman
29.12.2006

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Dreaxteam -> Xt-news 

 References:
http://securityreason.com/securityalert/2058
http://www.securityfocus.com/archive/1/455144/100/0/threaded
http://www.securityfocus.com/bid/21719
http://www.vupen.com/english/advisories/2006/5145
https://exchange.xforce.ibmcloud.com/vulnerabilities/31147

Copyright 2024, cxsecurity.com

 

Back to Top