Vulnerability CVE-2008-3034


Published: 2008-07-07   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in RSS-aggregator 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) IdFlux parameter to admin/fonctions/supprimer_flux.php and the (2) IdTag parameter to admin/fonctions/supprimer_tag.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
RSS-aggregator Multiple vulnerabilities
Sylvain THUAL
02.07.2008

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rss aggregator -> Rss aggregator 

 References:
http://securityreason.com/securityalert/3975
http://www.securityfocus.com/archive/1/493783/100/0/threaded
http://www.securityfocus.com/bid/30016
https://exchange.xforce.ibmcloud.com/vulnerabilities/43507

Copyright 2024, cxsecurity.com

 

Back to Top