Vulnerability CVE-2008-2843


Published: 2008-06-25   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in doITLive CMS 2.50 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) ID parameter in an USUB action to default.asp and the (2) Licence[SpecialLicenseNumber] (aka LicenceId) cookie to edit/default.asp.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Doitlive -> CMS 

 References:
http://xforce.iss.net/xforce/xfdb/43163
http://xforce.iss.net/xforce/xfdb/43161
http://www.securityfocus.com/bid/29789
http://www.milw0rm.com/exploits/5849
http://www.bugreport.ir/?/43
http://secunia.com/advisories/30705

Copyright 2024, cxsecurity.com

 

Back to Top