Vulnerability CVE-2009-1282


Published: 2009-04-09   Modified: 2012-02-13

Description:
SQL injection vulnerability in private/system/lib-session.php in glFusion 1.1.2 and earlier allows remote attackers to execute arbitrary SQL commands via the glf_session cookie parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
glFusion <= 1.1.2 COM_applyFilter()/cookies remote blind sql
bookoo
13.04.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Glfusion -> Glfusion 

 References:
http://www.securityfocus.com/bid/34361
http://www.glfusion.org/wiki/doku.php?id=glfusion:whatsnew
http://xforce.iss.net/xforce/xfdb/49652
http://www.milw0rm.com/exploits/8347
http://secunia.com/advisories/34575
http://retrogod.altervista.org/9sg_glfuso_sql_cookies.html
http://osvdb.org/53286
http://marc.info/?l=bugtraq&m=123877379105028&w=2

Copyright 2024, cxsecurity.com

 

Back to Top