Vulnerability CVE-2008-1990


Published: 2008-04-27   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in Acidcat CMS 3.4.1 allow remote attackers to execute arbitrary SQL commands via the (1) cID parameter to default.asp and the (2) username parameter to main_login2.asp.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Acidcat CMS Multiple Vulnerabilities
AmnPardaz Securi...
30.04.2008

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Acidcat -> Acidcat cms 

 References:
http://bugreport.ir/index.php?/36
http://securityreason.com/securityalert/3842
http://www.securityfocus.com/archive/1/491129/100/0/threaded
http://www.securityfocus.com/bid/28868
https://exchange.xforce.ibmcloud.com/vulnerabilities/41918
https://www.exploit-db.com/exploits/5478

Copyright 2024, cxsecurity.com

 

Back to Top