Vulnerability CVE-2008-0451


Published: 2008-01-24   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in PacerCMS 0.6 allow remote authenticated users to execute arbitrary SQL commands via the id parameter to (1) siteadmin/article-edit.php; and unspecified parameters to (2) submitted-edit.php, (3) page-edit.php, (4) section-edit.php, (5) staff-edit.php, and (6) staff-access.php in siteadmin/.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PacerCMS Multiple Vulnerabilities (XSS/SQL)
dB
25.01.2008

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pacercms -> Pacercms 

 References:
http://pacercms.sourceforge.net/index.php/2008/01/21/pacercms-061-streamlines-code-base-addresses-security-issue/
http://securityreason.com/securityalert/3574
http://www.securityfocus.com/archive/1/486796/100/0/threaded
http://www.securityfocus.com/bid/27397
https://exchange.xforce.ibmcloud.com/vulnerabilities/39833

Copyright 2024, cxsecurity.com

 

Back to Top