Vulnerability CVE-2008-2532


Published: 2008-06-03   Modified: 2012-02-12

Description:
SQL injection vulnerability in forum/topic_detail.php in AJ Square aj-hyip (aka AJ HYIP Acme) allows remote attackers to execute arbitrary SQL commands via the id parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Aj square -> Aj hyip 

 References:
http://xforce.iss.net/xforce/xfdb/42382
http://www.securityfocus.com/bid/29173
http://www.milw0rm.com/exploits/5602

Copyright 2024, cxsecurity.com

 

Back to Top