Vulnerability CVE-2008-2029


Published: 2008-04-30   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in (1) setup_mysql.php and (2) setup_options.php in miniBB 2.2 and possibly earlier, when register_globals is enabled, allow remote attackers to execute arbitrary SQL commands via the xtr parameter in a userinfo action to index.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Minibb -> Minibb 

 References:
http://www.securityfocus.com/bid/28930
http://xforce.iss.net/xforce/xfdb/42014
http://www.minibb.net/forums/9_5110_0.html
http://www.milw0rm.com/exploits/5494
http://secunia.com/advisories/29997

Copyright 2024, cxsecurity.com

 

Back to Top