Vulnerability CVE-2008-5174


Published: 2008-11-19   Modified: 2012-02-12

Description:
SQL injection vulnerability in joke.php in Jokes Complete Website 2.1.3 allows remote attackers to execute arbitrary SQL commands via the jokeid parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Jokes Complete Website 2.1.3 (jokeid) SQL Injection Vulnerability
cyb3r-1st
21.11.2008

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Easysitenetwork -> Jokes complete website 

 References:
http://xforce.iss.net/xforce/xfdb/43425
http://www.securityfocus.com/bid/29968
http://www.milw0rm.com/exploits/5948
http://securityreason.com/securityalert/4613
http://secunia.com/advisories/30860

Copyright 2024, cxsecurity.com

 

Back to Top