Vulnerability CVE-2008-4620


Published: 2008-10-20   Modified: 2012-02-12

Description:
SQL injection vulnerability in Meeting Room Booking System (MRBS) before 1.4 allows remote attackers to execute arbitrary SQL commands via the area parameter to (1) month.php, and possibly (2) day.php and (3) week.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Meeting Room Booking System (MRBS) < 1.4 SQL Injection Exploit
Xianur0
22.10.2008

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
MRBS -> MRBS 

 References:
http://xforce.iss.net/xforce/xfdb/45972
http://www.vupen.com/english/advisories/2008/2865
http://www.securityfocus.com/bid/31809
http://www.milw0rm.com/exploits/6781
http://securityreason.com/securityalert/4450

Copyright 2024, cxsecurity.com

 

Back to Top