Vulnerability CVE-2008-6422


Published: 2009-03-06   Modified: 2012-02-12

Description:
Multiple SQL injection vulnerabilities in PsychoStats 2.3, 2.3.1, and 2.3.3 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) weapon.php and (2) map.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
PsychoStats <= 2.3.3 Multiple Remote SQL Injection Vulnerabilities
Mr.SQL
10.03.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Psychostats -> Psychostats 

 References:
http://www.milw0rm.com/exploits/5699
http://www.securityfocus.com/bid/29449
https://exchange.xforce.ibmcloud.com/vulnerabilities/42770

Copyright 2024, cxsecurity.com

 

Back to Top