Vulnerability CVE-2008-7120


Published: 2009-08-28   Modified: 2012-02-12

Description:
SQL injection vulnerability in Mr. CGI Guy Hot Links SQL-PHP 3 and earlier allows remote attackers to execute arbitrary SQL commands via the news.php parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Hot Links SQL-PHP 3 (news.php) SQL Injection Vulnerabilities
r45c4l
29.08.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mrcgiguy -> Hot links sql-php 

 References:
http://www.securityfocus.com/bid/31118
http://www.packetstormsecurity.org/0809-exploits/hotlinks-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top