Vulnerability CVE-2007-5371


Published: 2007-10-11   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in mutate_content.dynamic.php in MODx 0.9.6 allow remote attackers to execute arbitrary SQL commands via the (1) documentDirty or (2) modVariables parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SQL Injection - modx-0.9.6
xoxland
14.10.2007

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Modxcms -> Modxcms 

 References:
http://securityreason.com/securityalert/3215
http://www.securityfocus.com/archive/1/481870/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top