Vulnerability CVE-2007-3563


Published: 2007-07-04   Modified: 2012-02-12

Description:
SQL injection vulnerability in includes/view_page.php in AV Arcade 2.1b allows remote attackers to execute arbitrary SQL commands via the id parameter in a view_page action to index.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Av scripts -> Av arcade 
Avscripts -> Av arcade 

 References:
http://www.securityfocus.com/archive/1/472663/100/0/threaded
http://www.securityfocus.com/bid/24728
http://www.vupen.com/english/advisories/2007/2410
https://exchange.xforce.ibmcloud.com/vulnerabilities/35209
https://www.exploit-db.com/exploits/4138

Copyright 2024, cxsecurity.com

 

Back to Top