Vulnerability CVE-2009-0863


Published: 2009-03-10   Modified: 2012-02-13

Description:
SQL injection vulnerability in admin/delete_page.php in S-Cms 1.1 Stable allows remote attackers to execute arbitrary SQL commands via the id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
S-Cms 1.1 Stable Insecure Cookie Handling / Mass Page Delete Vulns
x0r
13.03.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Matteoiammarrone -> S-cms 

 References:
http://xforce.iss.net/xforce/xfdb/48806
http://www.securityfocus.com/bid/33799
http://www.milw0rm.com/exploits/8071

Copyright 2024, cxsecurity.com

 

Back to Top