Vulnerability CVE-2008-4423


Published: 2008-10-03   Modified: 2012-02-12

Description:
SQL injection vulnerability in index.php in Ovidentia 6.6.5 allows remote attackers to execute arbitrary SQL commands via the item parameter in a contact modify action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Ovidentia Sql Injection
r3d.w0rm
11.08.2008

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ovidentia -> Ovidentia 

 References:
http://securityreason.com/securityalert/4350
http://www.securityfocus.com/archive/1/495313/100/0/threaded
http://www.securityfocus.com/bid/30645
http://www.securitytracker.com/id?1020650
https://exchange.xforce.ibmcloud.com/vulnerabilities/44380
https://www.exploit-db.com/exploits/6232

Copyright 2024, cxsecurity.com

 

Back to Top