Vulnerability CVE-2009-3040


Published: 2009-09-01   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in Open Computer and Software (OCS) Inventory NG 1.02 for Unix allow remote attackers to execute arbitrary SQL commands via the (1) N, (2) DL, (3) O and (4) V parameters to download.php and the (5) SYSTEMID parameter to group_show.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OCS Inventory NG 1.02 - Multiple SQL Injections
Nico Leidecker
02.06.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ocsinventory-ng -> Ocs inventory ng 

 References:
http://www.leidecker.info/advisories/2009-05-30-ocs_inventory_ng_sql_injection.shtml
http://www.ocsinventory-ng.org/index.php?mact=News,cntnt01,detail,0&cntnt01articleid=140&cntnt01returnid=72
http://www.securityfocus.com/archive/1/503936/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top