Vulnerability CVE-2008-4088


Published: 2008-09-15   Modified: 2012-02-12

Description:
SQL injection vulnerability in print.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to execute arbitrary SQL commands via the sid parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
myPHPNuke < 1.8.8_8rc2 (XSS/SQL) Multiple Remote Vulnerabilities
MustLive
17.09.2008

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Myphpnuke -> Myphpnuke 

 References:
http://xforce.iss.net/xforce/xfdb/45084
http://www.securityfocus.com/bid/31114
http://www.securityfocus.com/bid/31112
http://www.securityfocus.com/bid/30942
http://www.milw0rm.com/exploits/6338
http://securityreason.com/securityalert/4255

Copyright 2024, cxsecurity.com

 

Back to Top