Vulnerability CVE-2007-4863


Published: 2007-10-30   Modified: 2012-02-12

Description:
SQL injection vulnerability in example.php in SAXON 5.4 allows remote attackers to execute arbitrary SQL commands via the template parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SAXON version 5.4 SQL Injection Vulnerability
Jesper Jurcenoks
30.10.2007

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Quirm -> Saxon 

 References:
http://securityreason.com/securityalert/3309
http://www.netvigilance.com/advisory0055
http://www.quirm.net/punbb/viewtopic.php?id=129
http://www.securityfocus.com/archive/1/482921/100/0/threaded
http://www.securityfocus.com/bid/26238
https://exchange.xforce.ibmcloud.com/vulnerabilities/38136

Copyright 2024, cxsecurity.com

 

Back to Top