Vulnerability CVE-2008-4703


Published: 2008-10-23   Modified: 2012-02-12

Description:
SQL injection vulnerability in news.php in BosDev BosNews 4.0 allows remote attackers to execute arbitrary SQL commands via the article parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
BosNews 4.0 (article) Remote SQL Injection Vulnerability
Crackers_Child
25.10.2008

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Bosdev -> Bosnews 

 References:
http://xforce.iss.net/xforce/xfdb/41806
http://www.securityfocus.com/bid/28778
http://www.milw0rm.com/exploits/5446
http://securityreason.com/securityalert/4474

Copyright 2024, cxsecurity.com

 

Back to Top