Vulnerability CVE-2009-2157


Published: 2009-06-22   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in TorrentTrader Classic 1.09 allow remote authenticated users to execute arbitrary SQL commands via (1) the origmsg parameter to account-inbox.php; the categ parameter to (2) delreq.php and (3) admin-delreq.php; (4) the choice parameter to index.php; (5) the id parameter to modrules.php in an edited (aka edit) action; the (6) user, (7) torrent, (8) forumid, and (9) forumpost parameters to report.php; (10) the delmp parameter to take-deletepm.php; (11) the delreport parameter to takedelreport.php; (12) the delreq parameter to takedelreq.php; (13) the clases parameter to takestaffmess.php; and (14) the warndisable parameter to takewarndisable.php; and allow remote attackers to execute arbitrary SQL commands via (15) the wherecatin parameter to browse.php, (16) the limit parameter to today.php, and (17) the where parameter to torrents-details.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Multiple Vulnerabilities in TorrentTrader Classic 1.09
Waraxe
24.06.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Torrenttrader -> Torrenttrader classic 

 References:
http://www.securityfocus.com/archive/1/504294/100/0/threaded
http://www.securityfocus.com/bid/35369
http://www.waraxe.us/advisory-74.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/51142
https://exchange.xforce.ibmcloud.com/vulnerabilities/51143
https://exchange.xforce.ibmcloud.com/vulnerabilities/51178
https://exchange.xforce.ibmcloud.com/vulnerabilities/51179
https://exchange.xforce.ibmcloud.com/vulnerabilities/51180
https://exchange.xforce.ibmcloud.com/vulnerabilities/51181
https://www.exploit-db.com/exploits/8958

Copyright 2024, cxsecurity.com

 

Back to Top