Vulnerability CVE-2007-6266


Published: 2007-12-07   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in bcoos 1.0.10 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the gid parameter to modules/arcade/index.php in a show_stats action, or the lid parameter to (2) modules/myalbum/ratephoto.php or (3) modules/mylinks/ratelink.php, different vectors than CVE-2007-5104.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Bcoos -> Bcoos 

 References:
http://lostmon.blogspot.com/2007/11/bcoops-sql-injection-and-cross-site.html
http://www.securityfocus.com/bid/26629
https://exchange.xforce.ibmcloud.com/vulnerabilities/36752

Copyright 2024, cxsecurity.com

 

Back to Top