Vulnerability CVE-2009-3042


Published: 2009-09-01   Modified: 2012-02-13

Description:
SQL injection vulnerability in machine.php in Open Computer and Software (OCS) Inventory NG 1.02.1 allows remote attackers to execute arbitrary SQL commands via the systemid parameter, a different vector than CVE-2009-3040.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OCS Inventory NG Server 1.2.1 SQL Injection
gmcbr0
02.09.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Ocsinventory-ng -> Ocs inventory ng 

 References:
http://seclists.org/fulldisclosure/2009/Aug/0143.html
http://www.exploit-db.com/exploits/9416
http://www.ocsinventory-ng.org/index.php?mact=News,cntnt01,detail,0&cntnt01articleid=147&cntnt01returnid=15
http://www.securityfocus.com/archive/1/505675/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top