Vulnerability CVE-2009-4238


Published: 2009-12-10   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in TestLink before 1.8.5 allow remote authenticated users to execute arbitrary SQL commands via (1) the Test Case ID field to lib/general/navBar.php or (2) the logLevel parameter to lib/events/eventviewer.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Teamst -> Testlink 

 References:
http://www.teamst.org/index.php?option=com_content&task=view&id=84&Itemid=2
http://www.securityfocus.com/bid/37258
http://www.coresecurity.com/content/testlink-multiple-injection-vulnerabilities
http://osvdb.org/60920
http://osvdb.org/60919
http://archives.neohapsis.com/archives/fulldisclosure/2009-12/0221.html

Copyright 2024, cxsecurity.com

 

Back to Top