Vulnerability CVE-2010-2015


Published: 2010-05-24   Modified: 2012-02-13

Description:
Multiple SQL injection vulnerabilities in LiSK CMS 4.4 allow remote attackers to execute arbitrary SQL commands via (1) the id parameter in a view_inbox action to cp/cp_messages.php or (2) the id parameter to cp/edit_email.php.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Createch-group -> Lisk cms 

 References:
http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_lisk_cms_1.html
http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_lisk_cms.html
http://secunia.com/advisories/39912

Copyright 2024, cxsecurity.com

 

Back to Top