Vulnerability CVE-2009-1480


Published: 2009-04-29   Modified: 2012-02-13

Description:
SQL injection vulnerability in index.php Pragyan CMS 2.6.4 allows remote attackers to execute arbitrary SQL commands via the fileget parameter in a view action and other unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Pragyan CMS 2.6.4 Multiple SQL Injection Vulnerabilities
drosophila
25.04.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Sahil ahuja -> Pragyan cms 
Pragyan cms project -> Pragyan cms 

 References:
http://www.securityfocus.com/archive/1/502933/100/0/threaded
http://www.securityfocus.com/bid/34707
https://www.exploit-db.com/exploits/8533

Copyright 2024, cxsecurity.com

 

Back to Top