Vulnerability CVE-2008-2536


Published: 2008-06-03   Modified: 2012-02-12

Description:
SQL injection vulnerability in out.php in YABSoft Advanced Image Hosting (AIH) Script 2.1 and earlier allows remote attackers to execute arbitrary SQL commands via the t parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Yabsoft -> Advanced image hosting script 

 References:
http://xforce.iss.net/xforce/xfdb/42405
http://www.securityfocus.com/bid/29172
http://www.milw0rm.com/exploits/5601
http://secunia.com/advisories/30207

Copyright 2024, cxsecurity.com

 

Back to Top