Vulnerability CVE-2008-2963


Published: 2008-07-02   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in MyBlog allow remote attackers to execute arbitrary SQL commands via the (1) view parameter to (a) index.php, and the (2) id parameter to (b) member.php and (c) post.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Myblog -> Myblog 

 References:
http://xforce.iss.net/xforce/xfdb/43292
http://www.securityfocus.com/bid/29900
http://www.milw0rm.com/exploits/5913

Copyright 2024, cxsecurity.com

 

Back to Top