Vulnerability CVE-2008-4377


Published: 2008-10-01   Modified: 2012-02-12

Description:
SQL injection vulnerability in index.asp in Creative Mind Creator CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the sideid parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Creator CMS 5.0 (sideid) Remote SQL Injection Vulnerability
ThE X-HaCkEr
02.10.2008

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Creative mind -> Creator cms 

 References:
http://xforce.iss.net/xforce/xfdb/44981
http://www.securityfocus.com/bid/31084
http://www.milw0rm.com/exploits/6405
http://securityreason.com/securityalert/4335
http://secunia.com/advisories/31819
http://osvdb.org/47979

Copyright 2024, cxsecurity.com

 

Back to Top