Vulnerability CVE-2009-1316


Published: 2009-04-17   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in AbleSpace 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) eid parameter to events_view.php and the (2) id parameter to events_clndr_view.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
abk-soft AbleSpace CMS 1.0 - Multiple security vulnerabilities
DSecRG
24.04.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Abk-soft -> Ablespace 

 References:
http://dsecrg.com/pages/vul/show.php?id=137
http://www.securityfocus.com/archive/1/502670/100/0/threaded
http://www.securityfocus.com/bid/34512
https://www.exploit-db.com/exploits/8424

Copyright 2024, cxsecurity.com

 

Back to Top