Vulnerability CVE-2008-4157


Published: 2008-09-22   Modified: 2012-02-12

Description:
SQL injection vulnerability in groups.php in Vastal I-Tech phpVID 1.1 allows remote attackers to execute arbitrary SQL commands via the cat parameter, a different vector than CVE-2007-3610. NOTE: it was later reported that 1.2.3 is also affected.

See advisories in our WLB2 database:
Topic
Author
Date
High
phpVID 1.1 (XSS/SQL) Multiple Remote Vulnerabilities
r45c4l
24.09.2008

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Vastal i-tech -> Phpvid 
Vastal -> Phpvid 

 References:
http://xforce.iss.net/xforce/xfdb/45028
http://www.vupen.com/english/advisories/2008/2552
http://www.securityfocus.com/bid/31108
http://www.exploit-db.com/exploits/27519
http://tetraph.com/security/sql-injection-vulnerability/vastal-i-tech-phpvid-1-2-3-sql-injection-security-vulnerabilities/
http://securityreason.com/securityalert/4291
http://seclists.org/fulldisclosure/2015/Mar/58
http://packetstormsecurity.com/files/130754/Vastal-I-tech-phpVID-1.2.3-SQL-Injection.html
http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html
http://osvdb.org/show/osvdb/48018

Copyright 2024, cxsecurity.com

 

Back to Top